Vulnerability CVE-2015-1368


Published: 2015-01-27   Modified: 2015-01-28

Description:
Multiple cross-site scripting (XSS) vulnerabilities in Ansible Tower (aka Ansible UI) before 2.0.5 allow remote attackers to inject arbitrary web script or HTML via the (1) order_by parameter to credentials/, (2) inventories/, (3) projects/, or (4) users/3/permissions/ in api/v1/ or the (5) next_run parameter to api/v1/schedules/.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Ansible -> Tower 

 References:
http://packetstormsecurity.com/files/129944/Ansible-Tower-2.0.2-XSS-Privilege-Escalation-Authentication-Missing.html
http://seclists.org/fulldisclosure/2015/Jan/52
http://www.exploit-db.com/exploits/35786
http://www.securityfocus.com/archive/1/534464/100/0/threaded
http://www.securityfocus.com/bid/72023
https://exchange.xforce.ibmcloud.com/vulnerabilities/99924
https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20150113-1_Ansible-Tower_multiple-vulnerabilities_v10.txt

Copyright 2024, cxsecurity.com

 

Back to Top