Cross-site scripting (XSS) vulnerability in ViewVC 1.1 before 1.1.5 and 1.0 before 1.0.11, when the regular expression search functionality is enabled, allows remote attackers to inject arbitrary web script or HTML via vectors related to "search_re input," a different vulnerability than CVE-2010-0736.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: flexera

Published: 2010-03-31T17:35:00

Updated: 2018-10-10T18:57:01

Reserved: 2010-01-04T00:00:00


Link: CVE-2010-0132

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2010-03-31T18:00:00.327

Modified: 2018-10-10T19:51:11.603


Link: CVE-2010-0132

JSON object: View

cve-icon Redhat Information

No data.

CWE