CVE-2009-3731

Multiple cross-site scripting (XSS) vulnerabilities in WebWorks Help 2.0 through 5.0 in VMware vCenter 4.0 before Update 1 Build 208156; VMware Server 2.0.2; VMware ESX 4.0; VMware Lab Manager 2.x; VMware vCenter Lab Manager 3.x and 4.x before 4.0.1; VMware Stage Manager 1.x before 4.0.1; WebWorks Publisher 6.x through 8.x; WebWorks Publisher 2003; and WebWorks ePublisher 9.0.x through 9.3, 2008.1 through 2008.4, and 2009.x before 2009.3 allow remote attackers to inject arbitrary web script or HTML via (1) wwhelp_entry.html, reachable through index.html and wwhsec.htm, (2) wwhelp/wwhimpl/api.htm, (3) wwhelp/wwhimpl/common/html/frameset.htm, (4) wwhelp/wwhimpl/common/scripts/switch.js, or (5) the window.opener component in wwhelp/wwhimpl/common/html/bookmark.htm, related to (a) unspecified parameters and (b) messages used in topic links for the bookmarking functionality.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:webworks:epublisher:9.0:*:*:*:*:*:*:*
cpe:2.3:a:webworks:epublisher:9.1:*:*:*:*:*:*:*
cpe:2.3:a:webworks:epublisher:9.2:*:*:*:*:*:*:*
cpe:2.3:a:webworks:epublisher:9.3:*:*:*:*:*:*:*
cpe:2.3:a:webworks:epublisher:2008.1:*:*:*:*:*:*:*
cpe:2.3:a:webworks:epublisher:2008.2:*:*:*:*:*:*:*
cpe:2.3:a:webworks:epublisher:2008.3:*:*:*:*:*:*:*
cpe:2.3:a:webworks:epublisher:2008.4:*:*:*:*:*:*:*
cpe:2.3:a:webworks:epublisher:2009.1:*:*:*:*:*:*:*
cpe:2.3:a:webworks:epublisher:2009.2:*:*:*:*:*:*:*
cpe:2.3:a:webworks:help:2.0:*:*:*:*:*:*:*
cpe:2.3:a:webworks:help:3.0:*:*:*:*:*:*:*
cpe:2.3:a:webworks:help:4.0:*:*:*:*:*:*:*
cpe:2.3:a:webworks:help:5.0:*:*:*:*:*:*:*
cpe:2.3:a:webworks:publisher:6.0:*:*:*:*:*:*:*
cpe:2.3:a:webworks:publisher:7.0:*:*:*:*:*:*:*
cpe:2.3:a:webworks:publisher:8.0:*:*:*:*:*:*:*
cpe:2.3:a:webworks:publisher:2003:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:a:vmware:vcenter:4.0:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:a:vmware:esx_server:4.0:*:*:*:*:*:*:*
cpe:2.3:a:vmware:lab_manager:2.0:*:*:*:*:*:*:*
cpe:2.3:a:vmware:server:2.0.2:*:*:*:*:*:*:*
cpe:2.3:a:vmware:stage_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:vmware:stage_manager:1.0:*:*:*:*:*:*:*
cpe:2.3:a:vmware:vcenter_lab_manager:3.0:*:*:*:*:*:*:*
cpe:2.3:a:vmware:vcenter_lab_manager:3.0.1:*:*:*:*:*:*:*
cpe:2.3:a:vmware:vcenter_lab_manager:3.0.2:*:*:*:*:*:*:*
cpe:2.3:a:vmware:vcenter_lab_manager:4.0:*:*:*:*:*:*:*
cpe:2.3:a:vmware:vcenter_stage_manager:1.0.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2009-12-16 18:30

Updated : 2023-12-10 10:51


NVD link : CVE-2009-3731

Mitre link : CVE-2009-3731

CVE.ORG link : CVE-2009-3731


JSON object : View

Products Affected

vmware

  • vcenter_lab_manager
  • esx_server
  • vcenter
  • lab_manager
  • server
  • stage_manager
  • vcenter_stage_manager

webworks

  • help
  • publisher
  • epublisher

microsoft

  • windows
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')