CVE-2010-10010

A vulnerability classified as problematic has been found in Stars Alliance PsychoStats up to 3.2.2a. This affects an unknown part of the file upload/admin/login.php. The manipulation of the argument ref leads to cross site scripting. It is possible to initiate the attack remotely. Upgrading to version 3.2.2b is able to address this issue. The identifier of the patch is 5d3b7311fd5085ec6ea1b1bfa9a05285964e07e4. It is recommended to upgrade the affected component. The identifier VDB-230265 was assigned to this vulnerability.
Configurations

Configuration 1 (hide)

cpe:2.3:a:psychostats:psychostats:*:*:*:*:*:*:*:*

History

14 Feb 2024, 01:17

Type Values Removed Values Added
References () http://www.psychostats.com/forums/index.php?showtopic=20796&hl= - Broken Link () http://www.psychostats.com/forums/index.php?showtopic=20796&hl= - Broken Link, URL Repurposed

12 Oct 2023, 09:15

Type Values Removed Values Added
Summary A vulnerability classified as problematic has been found in Stars Alliance PsychoStats up to 3.2.2a. This affects an unknown part of the file upload/admin/login.php. The manipulation of the argument ref leads to cross site scripting. It is possible to initiate the attack remotely. Upgrading to version 3.2.2b is able to address this issue. The name of the patch is 5d3b7311fd5085ec6ea1b1bfa9a05285964e07e4. It is recommended to upgrade the affected component. The identifier VDB-230265 was assigned to this vulnerability. A vulnerability classified as problematic has been found in Stars Alliance PsychoStats up to 3.2.2a. This affects an unknown part of the file upload/admin/login.php. The manipulation of the argument ref leads to cross site scripting. It is possible to initiate the attack remotely. Upgrading to version 3.2.2b is able to address this issue. The identifier of the patch is 5d3b7311fd5085ec6ea1b1bfa9a05285964e07e4. It is recommended to upgrade the affected component. The identifier VDB-230265 was assigned to this vulnerability.

08 Jun 2023, 16:35

Type Values Removed Values Added
References (MISC) http://www.psychostats.com/forums/index.php?showtopic=20796&hl= - (MISC) http://www.psychostats.com/forums/index.php?showtopic=20796&hl= - Broken Link
References (MISC) https://vuldb.com/?ctiid.230265 - (MISC) https://vuldb.com/?ctiid.230265 - Permissions Required, Third Party Advisory
References (MISC) https://github.com/StarsAlliance/PsychoStats/releases/tag/3.2.2b - (MISC) https://github.com/StarsAlliance/PsychoStats/releases/tag/3.2.2b - Release Notes
References (MISC) https://vuldb.com/?id.230265 - (MISC) https://vuldb.com/?id.230265 - Permissions Required, Third Party Advisory
References (MISC) https://github.com/StarsAlliance/PsychoStats/commit/5d3b7311fd5085ec6ea1b1bfa9a05285964e07e4 - (MISC) https://github.com/StarsAlliance/PsychoStats/commit/5d3b7311fd5085ec6ea1b1bfa9a05285964e07e4 - Patch
First Time Psychostats psychostats
Psychostats
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
CPE cpe:2.3:a:psychostats:psychostats:*:*:*:*:*:*:*:*

01 Jun 2023, 05:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-06-01 05:15

Updated : 2024-04-11 00:46


NVD link : CVE-2010-10010

Mitre link : CVE-2010-10010

CVE.ORG link : CVE-2010-10010


JSON object : View

Products Affected

psychostats

  • psychostats
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')