CVE
- Id
- 44813
- CVE No.
- CVE-2010-2229
- Status
- Candidate
- Description
- Multiple cross-site scripting (XSS) vulnerabilities in blog/index.php in Moodle before 1.8.13 and 1.9.x before 1.9.9 allow remote attackers to inject arbitrary web script or HTML via unspecified parameters.
- Phase
- Assigned (20100609)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
489533 | 44813 | CVE-2010-2229 | MLIST:[oss-security] 20100621 Re: CVE request: moodle 1.9.9/1.8.13 multiple vulnerabilities | View |
489534 | 44813 | CVE-2010-2229 | URL:http://www.openwall.com/lists/oss-security/2010/06/21/2 | View |
489535 | 44813 | CVE-2010-2229 | CONFIRM:http://cvs.moodle.org/moodle/blog/lib.php?r1=1.62.2.9&r2=1.62.2.10 | View |
489536 | 44813 | CVE-2010-2229 | CONFIRM:http://cvs.moodle.org/moodle/blog/lib.php?r1=1.80.2.20&r2=1.80.2.21 | View |
489537 | 44813 | CVE-2010-2229 | CONFIRM:http://docs.moodle.org/en/Moodle_1.8.13_release_notes | View |
489538 | 44813 | CVE-2010-2229 | CONFIRM:http://docs.moodle.org/en/Moodle_1.9.9_release_notes | View |
489539 | 44813 | CVE-2010-2229 | CONFIRM:http://moodle.org/mod/forum/discuss.php?d=152367 | View |
489540 | 44813 | CVE-2010-2229 | CONFIRM:http://tracker.moodle.org/browse/MDL-22631 | View |
489541 | 44813 | CVE-2010-2229 | CONFIRM:https://bugzilla.redhat.com/show_bug.cgi?id=605809 | View |
489542 | 44813 | CVE-2010-2229 | FEDORA:FEDORA-2010-10286 | View |
489543 | 44813 | CVE-2010-2229 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043285.html | View |
489544 | 44813 | CVE-2010-2229 | FEDORA:FEDORA-2010-10291 | View |
489545 | 44813 | CVE-2010-2229 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043291.html | View |
489546 | 44813 | CVE-2010-2229 | FEDORA:FEDORA-2010-10321 | View |
489547 | 44813 | CVE-2010-2229 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043340.html | View |
489548 | 44813 | CVE-2010-2229 | SUSE:SUSE-SR:2010:014 | View |
489549 | 44813 | CVE-2010-2229 | URL:http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html | View |
489550 | 44813 | CVE-2010-2229 | SECUNIA:40248 | View |
489551 | 44813 | CVE-2010-2229 | URL:http://secunia.com/advisories/40248 | View |
489552 | 44813 | CVE-2010-2229 | SECUNIA:40352 | View |
489553 | 44813 | CVE-2010-2229 | URL:http://secunia.com/advisories/40352 | View |
489554 | 44813 | CVE-2010-2229 | VUPEN:ADV-2010-1530 | View |
489555 | 44813 | CVE-2010-2229 | URL:http://www.vupen.com/english/advisories/2010/1530 | View |
489556 | 44813 | CVE-2010-2229 | VUPEN:ADV-2010-1571 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
39078 | JVNDB-2010-004863 | ImageMagick で使用される LibTIFF の tif_getimage.c におけるサービス運用妨害 (DoS) の脆弱性 | ImageMagick で使用される 64 ビットプラットフォーム上で稼動する LibTIFF の tif_getimage.c は、垂直反転を適切に実行しない、および "ダウンサンプリング OJPEG 入力" の処理に不備があるため、サービス運用妨害 (アプリケーションクラッシュ) 状態となる脆弱性が存在します。 | CVE-2010-2233 | 44813 | 7.5 | http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-004863.html | View |