Vulnerability CVE-2019-10904


Published: 2019-04-06

Description:
Roundup 1.6 allows XSS via the URI because frontends/roundup.cgi and roundup/cgi/wsgi_handler.py mishandle 404 errors.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Roundup-tracker -> Roundup 
Debian -> Debian linux 

 References:
http://www.openwall.com/lists/oss-security/2019/04/07/1
https://bugs.python.org/issue36391
https://github.com/python/bugs.python.org/issues/34
https://lists.debian.org/debian-lts-announce/2019/04/msg00009.html
https://www.openwall.com/lists/oss-security/2019/04/05/1

Copyright 2024, cxsecurity.com

 

Back to Top