Vulnerability CVE-2013-2209


Published: 2013-07-31

Description:
Cross-site scripting (XSS) vulnerability in the auto-complete widget in htdocs/media/rb/js/reviews.js in Review Board 1.6.x before 1.6.17 and 1.7.x before 1.7.10 allows remote attackers to inject arbitrary web script or HTML via a full name.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Review Board x<1.7.10, x<1.6.17 Stored XSS
Jan iankko Liesk...
24.06.2013

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Reviewboard -> Review board 

 References:
https://github.com/reviewboard/reviewboard/commit/4aaacbb1e628a80803ba1a55703db38fccdf7dbf
https://bugzilla.redhat.com/show_bug.cgi?id=977423
http://www.tripwire.com/state-of-security/vulnerability-management/vulnerabilities-its-time-to-review-your-reviewboard
http://www.reviewboard.org/news/2013/06/22/review-board-1617-and-1710-released/
http://www.reviewboard.org/docs/releasenotes/reviewboard/1.7.10/
http://www.reviewboard.org/docs/releasenotes/reviewboard/1.6.17/
http://www.openwall.com/lists/oss-security/2013/06/24/2

Copyright 2024, cxsecurity.com

 

Back to Top