Vulnerability CVE-2019-9834


Published: 2019-03-15

Description:
** DISPUTED ** The Netdata web application through 1.13.0 allows remote attackers to inject their own malicious HTML code into an imported snapshot, aka HTML Injection. Successful exploitation will allow attacker-supplied HTML to run in the context of the affected browser, potentially allowing the attacker to steal authentication credentials or to control how the site is rendered to the user. NOTE: the vendor disputes the risk because there is a clear warning next to the button for importing a snapshot.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Netdata -> Netdata 
My-netdata -> Netdata 

 References:
https://github.com/netdata/netdata/issues/5800#issuecomment-510986112
https://www.exploit-db.com/exploits/46545
https://www.youtube.com/watch?v=zSG93yX0B8k

Copyright 2024, cxsecurity.com

 

Back to Top