Lucene search

K
cvelistRedhatCVELIST:CVE-2019-10177
HistoryJun 27, 2019 - 8:50 p.m.

CVE-2019-10177

2019-06-2720:50:45
CWE-79
redhat
www.cve.org

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L

6.3 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

31.7%

A stored cross-site scripting (XSS) vulnerability was found in the PDF export component of CloudForms, versions 5.9 and 5.10, due to user input is not properly sanitized. An attacker with least privilege to edit compute is able to execute a XSS attack against other users, which could lead to malicious code execution and extraction of the anti-CSRF token of higher privileged users.

CNA Affected

[
  {
    "product": "CloudForms",
    "vendor": "Red Hat",
    "versions": [
      {
        "status": "affected",
        "version": "5.9, 5.10"
      }
    ]
  }
]

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L

6.3 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

31.7%

Related for CVELIST:CVE-2019-10177