4.3
CVSSv2

CVE-2010-1143

Published: 07/05/2010 Updated: 19/09/2017
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 440
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in VMware View (formerly Virtual Desktop Manager or VDM) 3.1.x prior to 3.1.3 build 252693 allows remote malicious users to inject arbitrary web script or HTML via unspecified vectors.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

vmware view manager 3.1.2

vmware view manager 3.1.3

vmware view manager 3.1.1

Exploits

VMware View Portal versions 31 and below suffer from a cross site scripting vulnerability ...
[DSECRG-09-058] Vmware View - XSS vulnerability Source:wwwdsecrgcom/pages/vul/showphp?id=158 Linked XSS in VMware Portal Digital Security Research Group [DSecRG] Advisory DSECRG-09-058 Application: VMware View Portal Versions Affected: <= 31 Vendor URL: wwwvmwarecom Bugs: XSS Exploits: YES Reported: 07092009 Vendor resp ...
source: wwwsecurityfocuscom/bid/39949/info VMware View is prone to a cross-site scripting vulnerability because it fails to sufficiently sanitize user-supplied data An attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site This may allow the attacker ...