Vulnerability CVE-2017-15936


Published: 2017-10-27

Description:
In Artica Pandora FMS version 7.0, an Attacker with write Permission can create an agent with an XSS Payload; when a user enters the agent definitions page, the script will get executed.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Artica -> Pandora fms 

 References:
https://medium.com/stolabs/security-issue-on-pandora-fms-enterprise-be630059a72d

Copyright 2024, cxsecurity.com

 

Back to Top