CVE-2011-1135 Detail

Current Description

Cross-Site Scripting (XSS) in Xinha, as included in the Serendipity package before 1.5.5, allows remote attackers to execute arbitrary code in plugins/ExtendedFileManager/manager.php and plugins/ImageManager/manager.php.

Source:  MITRE
View Analysis Description

Analysis Description

Cross-Site Scripting (XSS) in Xinha, as included in the Serendipity package before 1.5.5, allows remote attackers to execute arbitrary code in plugins/ExtendedFileManager/manager.php and plugins/ImageManager/manager.php.

Source:  MITRE

Severity

CVSS 3.x Severity and Metrics:

CVSS 2.0 Severity and Metrics:

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to [email protected].

Weakness Enumeration

CWE-ID CWE Name Source
CWE-79 Improper Neutralization of Input During Web Page Generation (‘Cross-site Scripting’) NIST  

Known Affected Software Configurations Switch to CPE 2.2

Configuration 1 ( hide )

Change History

1 change record found – show changes

Initial Analysis11/8/2019 12:18:57 PM

Action Type Old Value New Value
Added CPE Configuration
OR
     *cpe:2.3:a:s9y:serendipity:*:*:*:*:*:*:*:* versions up to (excluding) 1.5.5
Added CVSS V2
NIST (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Added CVSS V2 Metadata
Victim must voluntarily interact with attack mechanism
Added CVSS V3.1
NIST AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Added CWE
NIST CWE-79
Changed Reference Type
https://blog.s9y.org/archives/224-Important-Security-Update-Serendipity-1.5.5-released.html No Types Assigned
https://blog.s9y.org/archives/224-Important-Security-Update-Serendipity-1.5.5-released.html Release Notes, Third Party Advisory, Vendor Advisory
Changed Reference Type
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=611661 No Types Assigned
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=611661 Third Party Advisory
Changed Reference Type
https://security-tracker.debian.org/tracker/CVE-2011-1135 No Types Assigned
https://security-tracker.debian.org/tracker/CVE-2011-1135 Third Party Advisory
Changed Reference Type
https://www.openwall.com/lists/oss-security/2011/03/02/5 No Types Assigned
https://www.openwall.com/lists/oss-security/2011/03/02/5 Mailing List, Third Party Advisory

Quick Info

CVE Dictionary Entry:
CVE-2011-1135
NVD Published Date:
11/05/2019
NVD Last Modified:
11/08/2019