Lucene search

K
cve[email protected]CVE-2019-10177
HistoryJun 27, 2019 - 9:15 p.m.

CVE-2019-10177

2019-06-2721:15:10
CWE-79
web.nvd.nist.gov
41
cloudforms
pdf export
xss
cve-2019-10177
security vulnerability
anti-csrf token

6 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:S/C:P/I:P/A:P

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L

6.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

31.6%

A stored cross-site scripting (XSS) vulnerability was found in the PDF export component of CloudForms, versions 5.9 and 5.10, due to user input is not properly sanitized. An attacker with least privilege to edit compute is able to execute a XSS attack against other users, which could lead to malicious code execution and extraction of the anti-CSRF token of higher privileged users.

Affected configurations

Vulners
NVD
Node
redhatcloudformsRange5.9
OR
redhatcloudformsRange5.10
VendorProductVersionCPE
redhatcloudforms*cpe:2.3:a:redhat:cloudforms:*:*:*:*:*:*:*:*
redhatcloudforms*cpe:2.3:a:redhat:cloudforms:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "CloudForms",
    "vendor": "Red Hat",
    "versions": [
      {
        "status": "affected",
        "version": "5.9, 5.10"
      }
    ]
  }
]

6 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:S/C:P/I:P/A:P

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L

6.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

31.6%

Related for CVE-2019-10177