Vulnerability CVE-2015-5216


Published: 2020-02-17

Description:
The Identity Provider (IdP) server in Ipsilon 0.1.0 before 1.0.1 does not properly escape certain characters in a Python exception-message template, which makes it easier for remote attackers to conduct cross-site scripting (XSS) attacks via an HTTP response.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Ipsilon-project -> Ipsilon 

 References:
http://www.openwall.com/lists/oss-security/2015/10/27/8
https://bugzilla.redhat.com/show_bug.cgi?id=1255170
https://pagure.io/ipsilon/a503aa9c2a30a74e709d1c88099befd50fb2eb16

Copyright 2024, cxsecurity.com

 

Back to Top