CVE-2010-2032

Multiple cross-site scripting (XSS) vulnerabilities in resin-admin/digest.php in Caucho Technology Resin Professional 3.1.5, 3.1.10, 4.0.6, and possibly other versions allow remote attackers to inject arbitrary web script or HTML via the (1) digest_realm or (2) digest_username parameters. NOTE: some of these details are obtained from third party information.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:caucho:resin:3.1.5:-:pro:*:*:*:*:*
cpe:2.3:a:caucho:resin:3.1.10:-:pro:*:*:*:*:*
cpe:2.3:a:caucho:resin:4.0.6:-:pro:*:*:*:*:*

History

No history.

Information

Published : 2010-05-24 19:30

Updated : 2023-12-10 11:03


NVD link : CVE-2010-2032

Mitre link : CVE-2010-2032

CVE.ORG link : CVE-2010-2032


JSON object : View

Products Affected

caucho

  • resin
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')