Lucene search

K
cveMitreCVE-2010-1482
HistoryMay 12, 2010 - 4:05 p.m.

CVE-2010-1482

2010-05-1216:05:02
CWE-79
mitre
web.nvd.nist.gov
35
cve-2010-1482
cross-site scripting
xss
cms made simple
cmsms
vulnerability
admin/editprefs.php
nvd

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.6

Confidence

High

EPSS

0.002

Percentile

60.2%

Cross-site scripting (XSS) vulnerability in admin/editprefs.php in the backend in CMS Made Simple (CMSMS) before 1.7.1 might allow remote attackers to inject arbitrary web script or HTML via the date_format_string parameter.

Affected configurations

Nvd
Node
cmsmadesimplecms_made_simpleRange1.7
OR
cmsmadesimplecms_made_simpleMatch0.10
OR
cmsmadesimplecms_made_simpleMatch0.10.3
OR
cmsmadesimplecms_made_simpleMatch0.10.4
OR
cmsmadesimplecms_made_simpleMatch0.11
OR
cmsmadesimplecms_made_simpleMatch0.11beta5
OR
cmsmadesimplecms_made_simpleMatch0.11beta6
OR
cmsmadesimplecms_made_simpleMatch0.11.1
OR
cmsmadesimplecms_made_simpleMatch0.11.2
OR
cmsmadesimplecms_made_simpleMatch0.12
OR
cmsmadesimplecms_made_simpleMatch0.12beta1
OR
cmsmadesimplecms_made_simpleMatch0.12beta2
OR
cmsmadesimplecms_made_simpleMatch0.12.1
OR
cmsmadesimplecms_made_simpleMatch0.12.2
OR
cmsmadesimplecms_made_simpleMatch0.13beta1
OR
cmsmadesimplecms_made_simpleMatch0.13beta2
OR
cmsmadesimplecms_made_simpleMatch0.13beta3
OR
cmsmadesimplecms_made_simpleMatch1.0
OR
cmsmadesimplecms_made_simpleMatch1.0beta1
OR
cmsmadesimplecms_made_simpleMatch1.0beta2
OR
cmsmadesimplecms_made_simpleMatch1.0beta3
OR
cmsmadesimplecms_made_simpleMatch1.0beta4
OR
cmsmadesimplecms_made_simpleMatch1.0beta5
OR
cmsmadesimplecms_made_simpleMatch1.0beta6
OR
cmsmadesimplecms_made_simpleMatch1.0.1
OR
cmsmadesimplecms_made_simpleMatch1.0.2
OR
cmsmadesimplecms_made_simpleMatch1.0.3
OR
cmsmadesimplecms_made_simpleMatch1.0.4
OR
cmsmadesimplecms_made_simpleMatch1.0.5
OR
cmsmadesimplecms_made_simpleMatch1.0.6
OR
cmsmadesimplecms_made_simpleMatch1.0.7
OR
cmsmadesimplecms_made_simpleMatch1.0.8
OR
cmsmadesimplecms_made_simpleMatch1.1
OR
cmsmadesimplecms_made_simpleMatch1.1rc1
OR
cmsmadesimplecms_made_simpleMatch1.1rc2
OR
cmsmadesimplecms_made_simpleMatch1.1rc3
OR
cmsmadesimplecms_made_simpleMatch1.1.1
OR
cmsmadesimplecms_made_simpleMatch1.1.2
OR
cmsmadesimplecms_made_simpleMatch1.1.3.1
OR
cmsmadesimplecms_made_simpleMatch1.1.4.1
OR
cmsmadesimplecms_made_simpleMatch1.2
OR
cmsmadesimplecms_made_simpleMatch1.2beta1
OR
cmsmadesimplecms_made_simpleMatch1.2beta2
OR
cmsmadesimplecms_made_simpleMatch1.2beta3
OR
cmsmadesimplecms_made_simpleMatch1.2rc1
OR
cmsmadesimplecms_made_simpleMatch1.2.1
OR
cmsmadesimplecms_made_simpleMatch1.2.2
OR
cmsmadesimplecms_made_simpleMatch1.2.3
OR
cmsmadesimplecms_made_simpleMatch1.2.4
OR
cmsmadesimplecms_made_simpleMatch1.2.5
OR
cmsmadesimplecms_made_simpleMatch1.3
OR
cmsmadesimplecms_made_simpleMatch1.3beta1
OR
cmsmadesimplecms_made_simpleMatch1.3beta2
OR
cmsmadesimplecms_made_simpleMatch1.3.1
OR
cmsmadesimplecms_made_simpleMatch1.4
OR
cmsmadesimplecms_made_simpleMatch1.4beta1
OR
cmsmadesimplecms_made_simpleMatch1.4beta2
OR
cmsmadesimplecms_made_simpleMatch1.4.1
OR
cmsmadesimplecms_made_simpleMatch1.5
OR
cmsmadesimplecms_made_simpleMatch1.5beta1
OR
cmsmadesimplecms_made_simpleMatch1.5.1
OR
cmsmadesimplecms_made_simpleMatch1.5.2
OR
cmsmadesimplecms_made_simpleMatch1.5.3
OR
cmsmadesimplecms_made_simpleMatch1.5.4
OR
cmsmadesimplecms_made_simpleMatch1.6
OR
cmsmadesimplecms_made_simpleMatch1.6.1
OR
cmsmadesimplecms_made_simpleMatch1.6.2
OR
cmsmadesimplecms_made_simpleMatch1.6.3
OR
cmsmadesimplecms_made_simpleMatch1.6.4
OR
cmsmadesimplecms_made_simpleMatch1.6.5
OR
cmsmadesimplecms_made_simpleMatch1.6.6
OR
cmsmadesimplecms_made_simpleMatch1.6.7
VendorProductVersionCPE
cmsmadesimplecms_made_simple*cpe:2.3:a:cmsmadesimple:cms_made_simple:*:*:*:*:*:*:*:*
cmsmadesimplecms_made_simple0.10cpe:2.3:a:cmsmadesimple:cms_made_simple:0.10:*:*:*:*:*:*:*
cmsmadesimplecms_made_simple0.10.3cpe:2.3:a:cmsmadesimple:cms_made_simple:0.10.3:*:*:*:*:*:*:*
cmsmadesimplecms_made_simple0.10.4cpe:2.3:a:cmsmadesimple:cms_made_simple:0.10.4:*:*:*:*:*:*:*
cmsmadesimplecms_made_simple0.11cpe:2.3:a:cmsmadesimple:cms_made_simple:0.11:*:*:*:*:*:*:*
cmsmadesimplecms_made_simple0.11cpe:2.3:a:cmsmadesimple:cms_made_simple:0.11:beta5:*:*:*:*:*:*
cmsmadesimplecms_made_simple0.11cpe:2.3:a:cmsmadesimple:cms_made_simple:0.11:beta6:*:*:*:*:*:*
cmsmadesimplecms_made_simple0.11.1cpe:2.3:a:cmsmadesimple:cms_made_simple:0.11.1:*:*:*:*:*:*:*
cmsmadesimplecms_made_simple0.11.2cpe:2.3:a:cmsmadesimple:cms_made_simple:0.11.2:*:*:*:*:*:*:*
cmsmadesimplecms_made_simple0.12cpe:2.3:a:cmsmadesimple:cms_made_simple:0.12:*:*:*:*:*:*:*
Rows per page:
1-10 of 721

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.6

Confidence

High

EPSS

0.002

Percentile

60.2%