CVE-2010-2957

Cross-site scripting (XSS) vulnerability in Serendipity before 1.5.4, when "Remember me" logins are enabled, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:s9y:serendipity:*:*:*:*:*:*:*:*
cpe:2.3:a:s9y:serendipity:0.3:*:*:*:*:*:*:*
cpe:2.3:a:s9y:serendipity:0.4:*:*:*:*:*:*:*
cpe:2.3:a:s9y:serendipity:0.5:*:*:*:*:*:*:*
cpe:2.3:a:s9y:serendipity:0.5:pl1:*:*:*:*:*:*
cpe:2.3:a:s9y:serendipity:0.6:*:*:*:*:*:*:*
cpe:2.3:a:s9y:serendipity:0.6:pl1:*:*:*:*:*:*
cpe:2.3:a:s9y:serendipity:0.6:pl2:*:*:*:*:*:*
cpe:2.3:a:s9y:serendipity:0.6:pl3:*:*:*:*:*:*
cpe:2.3:a:s9y:serendipity:0.6:rc1:*:*:*:*:*:*
cpe:2.3:a:s9y:serendipity:0.6:rc2:*:*:*:*:*:*
cpe:2.3:a:s9y:serendipity:0.7:*:*:*:*:*:*:*
cpe:2.3:a:s9y:serendipity:0.7:beta1:*:*:*:*:*:*
cpe:2.3:a:s9y:serendipity:0.7:beta2:*:*:*:*:*:*
cpe:2.3:a:s9y:serendipity:0.7:beta3:*:*:*:*:*:*
cpe:2.3:a:s9y:serendipity:0.7:beta4:*:*:*:*:*:*
cpe:2.3:a:s9y:serendipity:0.7:rc1:*:*:*:*:*:*
cpe:2.3:a:s9y:serendipity:0.7.1:*:*:*:*:*:*:*
cpe:2.3:a:s9y:serendipity:0.8:*:*:*:*:*:*:*
cpe:2.3:a:s9y:serendipity:0.8:beta5:*:*:*:*:*:*
cpe:2.3:a:s9y:serendipity:0.8:beta6:*:*:*:*:*:*
cpe:2.3:a:s9y:serendipity:0.8:beta6_snapshot:*:*:*:*:*:*
cpe:2.3:a:s9y:serendipity:0.8.1:*:*:*:*:*:*:*
cpe:2.3:a:s9y:serendipity:0.8.2:*:*:*:*:*:*:*
cpe:2.3:a:s9y:serendipity:0.8.3:*:*:*:*:*:*:*
cpe:2.3:a:s9y:serendipity:0.8.4:*:*:*:*:*:*:*
cpe:2.3:a:s9y:serendipity:0.8.5:*:*:*:*:*:*:*
cpe:2.3:a:s9y:serendipity:0.9:*:*:*:*:*:*:*
cpe:2.3:a:s9y:serendipity:0.9.1:*:*:*:*:*:*:*
cpe:2.3:a:s9y:serendipity:1.0:*:*:*:*:*:*:*
cpe:2.3:a:s9y:serendipity:1.0:beta1:*:*:*:*:*:*
cpe:2.3:a:s9y:serendipity:1.0:beta2:*:*:*:*:*:*
cpe:2.3:a:s9y:serendipity:1.0:beta3:*:*:*:*:*:*
cpe:2.3:a:s9y:serendipity:1.0.1:*:*:*:*:*:*:*
cpe:2.3:a:s9y:serendipity:1.0.2:*:*:*:*:*:*:*
cpe:2.3:a:s9y:serendipity:1.0.3:*:*:*:*:*:*:*
cpe:2.3:a:s9y:serendipity:1.0.4:*:*:*:*:*:*:*
cpe:2.3:a:s9y:serendipity:1.1:*:*:*:*:*:*:*
cpe:2.3:a:s9y:serendipity:1.1:beta1:*:*:*:*:*:*
cpe:2.3:a:s9y:serendipity:1.1.1:*:*:*:*:*:*:*
cpe:2.3:a:s9y:serendipity:1.1.2:*:*:*:*:*:*:*
cpe:2.3:a:s9y:serendipity:1.1.3:*:*:*:*:*:*:*
cpe:2.3:a:s9y:serendipity:1.1.4:*:*:*:*:*:*:*
cpe:2.3:a:s9y:serendipity:1.2:*:*:*:*:*:*:*
cpe:2.3:a:s9y:serendipity:1.2:beta5:*:*:*:*:*:*
cpe:2.3:a:s9y:serendipity:1.2.1:*:*:*:*:*:*:*
cpe:2.3:a:s9y:serendipity:1.3:*:*:*:*:*:*:*
cpe:2.3:a:s9y:serendipity:1.3.1:*:*:*:*:*:*:*
cpe:2.3:a:s9y:serendipity:1.4:*:*:*:*:*:*:*
cpe:2.3:a:s9y:serendipity:1.4.1:*:*:*:*:*:*:*
cpe:2.3:a:s9y:serendipity:1.5:*:*:*:*:*:*:*
cpe:2.3:a:s9y:serendipity:1.5:beta1:*:*:*:*:*:*
cpe:2.3:a:s9y:serendipity:1.5.1:*:*:*:*:*:*:*
cpe:2.3:a:s9y:serendipity:1.5.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2010-09-10 18:00

Updated : 2023-12-10 11:03


NVD link : CVE-2010-2957

Mitre link : CVE-2010-2957

CVE.ORG link : CVE-2010-2957


JSON object : View

Products Affected

s9y

  • serendipity
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')