[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247621

 
 

909

 
 

194512

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2019-10904Date: (C)2019-04-16   (M)2023-12-22


Roundup 1.6 allows XSS via the URI because frontends/roundup.cgi and roundup/cgi/wsgi_handler.py mishandle 404 errors.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 6.1CVSS Score : 4.3
Exploit Score: 2.8Exploit Score: 8.6
Impact Score: 2.7Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: REQUIREDConfidentiality: NONE
Scope: CHANGEDIntegrity: PARTIAL
Confidentiality: LOWAvailability: NONE
Integrity: LOW 
Availability: NONE 
  
Reference:
https://lists.debian.org/debian-lts-announce/2019/04/msg00009.html
http://www.openwall.com/lists/oss-security/2019/04/07/1
https://bugs.python.org/issue36391
https://github.com/python/bugs.python.org/issues/34
https://www.openwall.com/lists/oss-security/2019/04/05/1

CPE    1
cpe:/o:debian:debian_linux:8.0
CWE    1
CWE-79
OVAL    1
oval:org.secpod.oval:def:1901818

© SecPod Technologies