Vulnerability CVE-2017-18635


Published: 2019-09-25   Modified: 2019-09-26

Description:
An XSS vulnerability was discovered in noVNC before 0.6.2 in which the remote VNC server could inject arbitrary HTML into the noVNC web page via the messages propagated to the status field, such as the VNC server name.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Novnc -> Novnc 

 References:
https://bugs.launchpad.net/horizon/+bug/1656435
https://github.com/novnc/noVNC/commit/6048299a138e078aed210f163111698c8c526a13#diff-286f7dc7b881e942e97cd50c10898f03L534
https://github.com/novnc/noVNC/issues/748
https://github.com/novnc/noVNC/releases/tag/v0.6.2
https://lists.debian.org/debian-lts-announce/2019/10/msg00004.html

Copyright 2024, cxsecurity.com

 

Back to Top