CVE-2010-0132

NameCVE-2010-0132
DescriptionCross-site scripting (XSS) vulnerability in ViewVC 1.1 before 1.1.5 and 1.0 before 1.0.11, when the regular expression search functionality is enabled, allows remote attackers to inject arbitrary web script or HTML via vectors related to "search_re input," a different vulnerability than CVE-2010-0736.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs576307

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
viewvc (PTS)buster1.1.26-1fixed
buster (security)1.1.26-1+deb10u1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
viewvcsource(unstable)1.1.5-1576307

Search for package or bug name: Reporting problems