Vulnerability CVE-2018-1000557


Published: 2018-06-26

Description:
OCS Inventory OCS Inventory NG version ocsreports 2.4 contains a Cross Site Scripting (XSS) vulnerability in login form and search functionality that can result in An attacker is able to execute arbitrary (javascript) code within a victims' browser. This attack appear to be exploitable via Victim must open a crafted link to the application. This vulnerability appears to have been fixed in ocsreports 2.4.1.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Ocsinventory-ng -> Ocsinventory ng 

 References:
https://www.ocsinventory-ng.org/en/ocs-inventory-server-2-4-1-has-been-released/
https://www.secuvera.de/advisories/secuvera-SA-2017-03.txt

Copyright 2024, cxsecurity.com

 

Back to Top