CVE-2010-1905

Multiple cross-site scripting (XSS) vulnerabilities in Consona Live Assistance, Dynamic Agent, and Subscriber Assistance allow remote attackers to inject arbitrary web script or HTML via crafted input to ASP pages, as demonstrated using the backurl parameter to sdccommon/verify/asp/n6plugindestructor.asp.
Configurations

Configuration 1 (hide)

cpe:2.3:a:consona:consona_live_assistance:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:consona:consona_dynamic_agent:-:-:enterprise:*:*:*:*:*
cpe:2.3:a:consona:consona_dynamic_agent:-:-:marketing:*:*:*:*:*
cpe:2.3:a:consona:consona_dynamic_agent:-:-:support:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:a:consona:consona_subscriber_assistance:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2010-05-12 11:46

Updated : 2023-12-10 11:03


NVD link : CVE-2010-1905

Mitre link : CVE-2010-1905

CVE.ORG link : CVE-2010-1905


JSON object : View

Products Affected

consona

  • consona_live_assistance
  • consona_dynamic_agent
  • consona_subscriber_assistance
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')