4.3
MEDIUM
CVE-2010-2179
Adobe Flash Player/Mozilla/Chrome Cross-Site Scripting (XSS) Vulnerability
Description

Cross-site scripting (XSS) vulnerability in Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, when Firefox or Chrome is used, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors related to URL parsing.

INFO

Published Date :

June 15, 2010, 6 p.m.

Last Modified :

Sept. 15, 2022, 1:29 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2010-2179 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Adobe flash_player
2 Adobe air
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2010-2179.

URL Resource
http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751 Third Party Advisory
http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html Third Party Advisory
http://secunia.com/advisories/40144 Broken Link
http://secunia.com/advisories/40545 Broken Link
http://secunia.com/advisories/43026 Broken Link
http://security.gentoo.org/glsa/glsa-201101-09.xml Third Party Advisory
http://securitytracker.com/id?1024085 Third Party Advisory VDB Entry
http://securitytracker.com/id?1024086 Broken Link VDB Entry
http://support.apple.com/kb/HT4435 Broken Link
http://www.adobe.com/support/security/bulletins/apsb10-14.html Broken Link Patch Third Party Advisory Vendor Advisory
http://www.redhat.com/support/errata/RHSA-2010-0464.html Broken Link Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2010-0470.html Broken Link Third Party Advisory
http://www.securityfocus.com/bid/40759 Broken Link VDB Entry
http://www.securityfocus.com/bid/40808 Broken Link VDB Entry
http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt Broken Link
http://www.us-cert.gov/cas/techalerts/TA10-162A.html Third Party Advisory US Government Resource
http://www.vupen.com/english/advisories/2010/1421 Broken Link
http://www.vupen.com/english/advisories/2010/1432 Broken Link
http://www.vupen.com/english/advisories/2010/1434 Broken Link
http://www.vupen.com/english/advisories/2010/1453 Broken Link
http://www.vupen.com/english/advisories/2010/1482 Broken Link
http://www.vupen.com/english/advisories/2010/1522 Broken Link
http://www.vupen.com/english/advisories/2010/1793 Broken Link
http://www.vupen.com/english/advisories/2011/0192 Broken Link
https://exchange.xforce.ibmcloud.com/vulnerabilities/59328 Third Party Advisory VDB Entry
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7126 Broken Link

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2010-2179 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2010-2179 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Sep. 15, 2022

    Action Type Old Value New Value
    Changed Reference Type http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751 No Types Assigned http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751 Third Party Advisory
    Changed Reference Type http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html No Types Assigned http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/40144 No Types Assigned http://secunia.com/advisories/40144 Broken Link
    Changed Reference Type http://secunia.com/advisories/40545 No Types Assigned http://secunia.com/advisories/40545 Broken Link
    Changed Reference Type http://secunia.com/advisories/43026 No Types Assigned http://secunia.com/advisories/43026 Broken Link
    Changed Reference Type http://security.gentoo.org/glsa/glsa-201101-09.xml No Types Assigned http://security.gentoo.org/glsa/glsa-201101-09.xml Third Party Advisory
    Changed Reference Type http://securitytracker.com/id?1024085 No Types Assigned http://securitytracker.com/id?1024085 Third Party Advisory, VDB Entry
    Changed Reference Type http://securitytracker.com/id?1024086 No Types Assigned http://securitytracker.com/id?1024086 Broken Link, VDB Entry
    Changed Reference Type http://support.apple.com/kb/HT4435 No Types Assigned http://support.apple.com/kb/HT4435 Broken Link
    Changed Reference Type http://www.adobe.com/support/security/bulletins/apsb10-14.html Patch, Vendor Advisory http://www.adobe.com/support/security/bulletins/apsb10-14.html Broken Link, Patch, Third Party Advisory, Vendor Advisory
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2010-0464.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2010-0464.html Broken Link, Third Party Advisory
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2010-0470.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2010-0470.html Broken Link, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/40759 No Types Assigned http://www.securityfocus.com/bid/40759 Broken Link, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/40808 No Types Assigned http://www.securityfocus.com/bid/40808 Broken Link, VDB Entry
    Changed Reference Type http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt No Types Assigned http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt Broken Link
    Changed Reference Type http://www.us-cert.gov/cas/techalerts/TA10-162A.html US Government Resource http://www.us-cert.gov/cas/techalerts/TA10-162A.html Third Party Advisory, US Government Resource
    Changed Reference Type http://www.vupen.com/english/advisories/2010/1421 No Types Assigned http://www.vupen.com/english/advisories/2010/1421 Broken Link
    Changed Reference Type http://www.vupen.com/english/advisories/2010/1432 No Types Assigned http://www.vupen.com/english/advisories/2010/1432 Broken Link
    Changed Reference Type http://www.vupen.com/english/advisories/2010/1434 No Types Assigned http://www.vupen.com/english/advisories/2010/1434 Broken Link
    Changed Reference Type http://www.vupen.com/english/advisories/2010/1453 No Types Assigned http://www.vupen.com/english/advisories/2010/1453 Broken Link
    Changed Reference Type http://www.vupen.com/english/advisories/2010/1482 No Types Assigned http://www.vupen.com/english/advisories/2010/1482 Broken Link
    Changed Reference Type http://www.vupen.com/english/advisories/2010/1522 No Types Assigned http://www.vupen.com/english/advisories/2010/1522 Broken Link
    Changed Reference Type http://www.vupen.com/english/advisories/2010/1793 No Types Assigned http://www.vupen.com/english/advisories/2010/1793 Broken Link
    Changed Reference Type http://www.vupen.com/english/advisories/2011/0192 No Types Assigned http://www.vupen.com/english/advisories/2011/0192 Broken Link
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/59328 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/59328 Third Party Advisory, VDB Entry
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7126 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7126 Broken Link
    Removed CPE Configuration AND OR *cpe:2.3:a:adobe:flash_player:10.0.0.584:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:10.0.12.10:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:10.0.12.36:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:10.0.15.3:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:10.0.22.87:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:10.0.32.18:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:10.0.42.34:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:* versions up to (including) 10.0.45.2 OR cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
    Removed CPE Configuration AND OR *cpe:2.3:a:adobe:flash_player:6.0.79:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:7.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:7.0.1:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:7.0.14.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:7.0.19.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:7.0.24.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:7.0.25:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:7.0.53.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:7.0.60.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:7.0.61.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:7.0.63:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:7.0.66.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:7.0.67.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:7.0.68.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:7.0.69.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:7.0.70.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:7.0.73.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:7.1:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:7.1.1:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:7.2:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:8.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:8.0.22.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:8.0.24.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:8.0.33.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:8.0.34.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:8.0.35.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:8.0.39.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:8.0.42.0:*:*:*:*:*:*:* *cpe:2.3:a:macromedia:flash_player:5.0:*:*:*:*:*:*:* *cpe:2.3:a:macromedia:flash_player:5.0.30.0:*:*:*:*:*:*:* *cpe:2.3:a:macromedia:flash_player:5.0.41.0:*:*:*:*:*:*:* *cpe:2.3:a:macromedia:flash_player:5.0.42.0:*:*:*:*:*:*:* *cpe:2.3:a:macromedia:flash_player:5.0.58.0:*:*:*:*:*:*:* OR cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:a:adobe:flash_player:9.0.16:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:9.0.20:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:9.0.20.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:9.0.28:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:9.0.28.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:9.0.31:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:9.0.31.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:9.0.45.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:9.0.47.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:9.0.48.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:9.0.115.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:9.0.124.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:9.0.125.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:9.0.151.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:9.0.152.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:9.0.159.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:9.0.246.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:9.0.260.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:9.0.262.0:*:*:*:*:*:*:* OR cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* AND OR *cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:* versions up to (excluding) 9.0.277.0 *cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:* versions from (including) 10.0.0.0 up to (excluding) 10.1.53.64 OR cpe:2.3:a:google:chrome:-:*:*:*:*:*:*:* cpe:2.3:a:mozilla:firefox:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:a:adobe:air:1.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:air:1.1:*:*:*:*:*:*:* *cpe:2.3:a:adobe:air:1.5:*:*:*:*:*:*:* *cpe:2.3:a:adobe:air:1.5.1:*:*:*:*:*:*:* *cpe:2.3:a:adobe:air:1.5.2:*:*:*:*:*:*:* *cpe:2.3:a:adobe:air:1.5.3:*:*:*:*:*:*:* *cpe:2.3:a:adobe:air:*:*:*:*:*:*:*:* versions up to (including) 1.5.3.9130 OR cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* AND OR *cpe:2.3:a:adobe:air:*:*:*:*:*:*:*:* versions up to (excluding) 2.0.2.12610 OR cpe:2.3:a:google:chrome:-:*:*:*:*:*:*:* cpe:2.3:a:mozilla:firefox:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:adobe:flash_player:8:*:*:*:*:*:*:* OR *cpe:2.3:a:adobe:flash_player:8.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:adobe:flash_player:7:*:*:*:*:*:*:* OR *cpe:2.3:a:adobe:flash_player:7.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 19, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:7126 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7126 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 17, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/59328 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/59328 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 16, 2010

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2010-2179 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2010-2179 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.36 }} 0.09%

score

0.72301

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability