Lucene search

K
githubGitHub Advisory DatabaseGHSA-Q9G5-98PM-W6Q7
HistoryMay 14, 2022 - 2:19 a.m.

Cobbler XSS Vulnerability

2022-05-1402:19:50
CWE-79
GitHub Advisory Database
github.com
15
cobbler
xss
vulnerability
privilege escalation
network connectivity
javascript payload
xmlrpc api
unauthenticated

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

29.7%

Cobbler version Verified as present in Cobbler versions 2.6.11+, but code inspection suggests at least 2.0.0+ or possibly even older versions may be vulnerable contains a Cross Site Scripting (XSS) vulnerability in cobbler-web that can result in Privilege escalation to admin… This attack appear to be exploitable via “network connectivity”. Sending unauthenticated JavaScript payload to the Cobbler XMLRPC API (/cobbler_api).

Affected configurations

Vulners
Node
cobblercobblerRange2.6.11
VendorProductVersionCPE
cobblercobbler*cpe:2.3:a:cobbler:cobbler:*:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

29.7%