Lucene search

K
vmwareVMwareVMSA-2010-0008
HistoryMay 05, 2010 - 12:00 a.m.

VMware View 3.1.3 addresses an important cross-site scripting vulnerability

2010-05-0500:00:00
www.vmware.com
31

EPSS

0.005

Percentile

75.6%

VMware View 3.1.3 addresses an cross-site scripting vulnerability in VMware View. In order for an attacker to exploit the vulnerability, the attacker would need to lure the user to click on the attacker’s URL. VMware would like to thank Alexey Sintsov from Digital Security Research Group [DSecRG] for reporting this issue to us. The issue is identifed as DSECRG-09-058 by Digital Security Research Group. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2010-1143 to this issue. The VMware has rated this issue as important according the the VMware security response policy. Column 4 of the following table lists the action required to remediate the vulnerability in each release, if a solution is available.