Lucene search

K
cveRedhatCVE-2010-4667
HistoryJun 14, 2011 - 5:55 p.m.

CVE-2010-4667

2011-06-1417:55:02
CWE-79
redhat
web.nvd.nist.gov
19
cve-2010-4667
cross-site scripting
xss
coppermine photo gallery
cpg
1.4.27
nvd

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.8

Confidence

High

EPSS

0.002

Percentile

60.2%

Cross-site scripting (XSS) vulnerability in Coppermine Photo Gallery (CPG) before 1.4.27 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

Affected configurations

Nvd
Node
coppermine-gallerycoppermine_photo_galleryRange1.4.26
OR
coppermine-gallerycoppermine_photo_galleryMatch1.0
OR
coppermine-gallerycoppermine_photo_galleryMatch1.0rc3
OR
coppermine-gallerycoppermine_photo_galleryMatch1.1
OR
coppermine-gallerycoppermine_photo_galleryMatch1.1beta_2
OR
coppermine-gallerycoppermine_photo_galleryMatch1.1.0
OR
coppermine-gallerycoppermine_photo_galleryMatch1.2
OR
coppermine-gallerycoppermine_photo_galleryMatch1.2.0
OR
coppermine-gallerycoppermine_photo_galleryMatch1.2.0rc2
OR
coppermine-gallerycoppermine_photo_galleryMatch1.2.1
OR
coppermine-gallerycoppermine_photo_galleryMatch1.2.1b
OR
coppermine-gallerycoppermine_photo_galleryMatch1.2.1b-nuke
OR
coppermine-gallerycoppermine_photo_galleryMatch1.3.0
OR
coppermine-gallerycoppermine_photo_galleryMatch1.3.1
OR
coppermine-gallerycoppermine_photo_galleryMatch1.3.2
OR
coppermine-gallerycoppermine_photo_galleryMatch1.3.3
OR
coppermine-gallerycoppermine_photo_galleryMatch1.3.4
OR
coppermine-gallerycoppermine_photo_galleryMatch1.3.5
OR
coppermine-gallerycoppermine_photo_galleryMatch1.4
OR
coppermine-gallerycoppermine_photo_galleryMatch1.4beta
OR
coppermine-gallerycoppermine_photo_galleryMatch1.4.0
OR
coppermine-gallerycoppermine_photo_galleryMatch1.4.0alpha
OR
coppermine-gallerycoppermine_photo_galleryMatch1.4.0beta
OR
coppermine-gallerycoppermine_photo_galleryMatch1.4.1
OR
coppermine-gallerycoppermine_photo_galleryMatch1.4.1beta
OR
coppermine-gallerycoppermine_photo_galleryMatch1.4.2
OR
coppermine-gallerycoppermine_photo_galleryMatch1.4.3
OR
coppermine-gallerycoppermine_photo_galleryMatch1.4.4
OR
coppermine-gallerycoppermine_photo_galleryMatch1.4.5
OR
coppermine-gallerycoppermine_photo_galleryMatch1.4.6
OR
coppermine-gallerycoppermine_photo_galleryMatch1.4.7
OR
coppermine-gallerycoppermine_photo_galleryMatch1.4.8
OR
coppermine-gallerycoppermine_photo_galleryMatch1.4.9
OR
coppermine-gallerycoppermine_photo_galleryMatch1.4.10
OR
coppermine-gallerycoppermine_photo_galleryMatch1.4.11
OR
coppermine-gallerycoppermine_photo_galleryMatch1.4.12
OR
coppermine-gallerycoppermine_photo_galleryMatch1.4.13
OR
coppermine-gallerycoppermine_photo_galleryMatch1.4.14
OR
coppermine-gallerycoppermine_photo_galleryMatch1.4.15
OR
coppermine-gallerycoppermine_photo_galleryMatch1.4.16
OR
coppermine-gallerycoppermine_photo_galleryMatch1.4.17
OR
coppermine-gallerycoppermine_photo_galleryMatch1.4.18
OR
coppermine-gallerycoppermine_photo_galleryMatch1.4.19
OR
coppermine-gallerycoppermine_photo_galleryMatch1.4.20
OR
coppermine-gallerycoppermine_photo_galleryMatch1.4.21
OR
coppermine-gallerycoppermine_photo_galleryMatch1.4.22
OR
coppermine-gallerycoppermine_photo_galleryMatch1.4.23
OR
coppermine-gallerycoppermine_photo_galleryMatch1.4.24
OR
coppermine-gallerycoppermine_photo_galleryMatch1.4.25
VendorProductVersionCPE
coppermine-gallerycoppermine_photo_gallery*cpe:2.3:a:coppermine-gallery:coppermine_photo_gallery:*:*:*:*:*:*:*:*
coppermine-gallerycoppermine_photo_gallery1.0cpe:2.3:a:coppermine-gallery:coppermine_photo_gallery:1.0:*:*:*:*:*:*:*
coppermine-gallerycoppermine_photo_gallery1.0cpe:2.3:a:coppermine-gallery:coppermine_photo_gallery:1.0:rc3:*:*:*:*:*:*
coppermine-gallerycoppermine_photo_gallery1.1cpe:2.3:a:coppermine-gallery:coppermine_photo_gallery:1.1:*:*:*:*:*:*:*
coppermine-gallerycoppermine_photo_gallery1.1cpe:2.3:a:coppermine-gallery:coppermine_photo_gallery:1.1:beta_2:*:*:*:*:*:*
coppermine-gallerycoppermine_photo_gallery1.1.0cpe:2.3:a:coppermine-gallery:coppermine_photo_gallery:1.1.0:*:*:*:*:*:*:*
coppermine-gallerycoppermine_photo_gallery1.2cpe:2.3:a:coppermine-gallery:coppermine_photo_gallery:1.2:*:*:*:*:*:*:*
coppermine-gallerycoppermine_photo_gallery1.2.0cpe:2.3:a:coppermine-gallery:coppermine_photo_gallery:1.2.0:*:*:*:*:*:*:*
coppermine-gallerycoppermine_photo_gallery1.2.0cpe:2.3:a:coppermine-gallery:coppermine_photo_gallery:1.2.0:rc2:*:*:*:*:*:*
coppermine-gallerycoppermine_photo_gallery1.2.1cpe:2.3:a:coppermine-gallery:coppermine_photo_gallery:1.2.1:*:*:*:*:*:*:*
Rows per page:
1-10 of 491

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.8

Confidence

High

EPSS

0.002

Percentile

60.2%

Related for CVE-2010-4667