CVE-2010-1905

CVSS V2 Medium 4.3 CVSS V3 None
Description
Multiple cross-site scripting (XSS) vulnerabilities in Consona Live Assistance, Dynamic Agent, and Subscriber Assistance allow remote attackers to inject arbitrary web script or HTML via crafted input to ASP pages, as demonstrated using the backurl parameter to sdccommon/verify/asp/n6plugindestructor.asp.
Overview
  • CVE ID
  • CVE-2010-1905
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Modified
  • Published Version
  • 2010-05-12T11:46:31
  • Last Modified Date
  • 2018-10-10T19:57:56
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:consona:consona_live_assistance:*:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:consona:consona_dynamic_agent:-:-:enterprise:*:*:*:*:* 1 OR
cpe:2.3:a:consona:consona_dynamic_agent:-:-:marketing:*:*:*:*:* 1 OR
cpe:2.3:a:consona:consona_dynamic_agent:-:-:support:*:*:*:*:* 1 OR
cpe:2.3:a:consona:consona_subscriber_assistance:*:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
History
Created Old Value New Value Data Type Notes
2022-05-10 18:30:49 Added to TrackCVE