Vulnerability CVE-2017-1000442


Published: 2018-01-02

Description:
Passbolt API version 1.6.4 and older are vulnerable to a XSS in the url field on the password workspace

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Passbolt -> Passbolt api 

 References:
https://www.passbolt.com/incidents/20170914_xss_on_resource_urls
https://www.passbolt.com/release/notes#September

Copyright 2024, cxsecurity.com

 

Back to Top