CVE-2019-10177

Related Vulnerabilities: CVE-2019-10177  

Impact: Moderate Public Date: 2019-06-27 CWE: CWE-79 Bugzilla: 1724241: CVE-2019-10177 CloudForms: Store XSS in PDF exports feature allows code execution of Javascript and HTML input A stored cross-site scripting (XSS) vulnerability was found in the PDF export component of CloudForms, versions 5.9 and 5.10, due to user input is not properly sanitized. An attacker with least privilege to edit compute is able to execute a XSS attack against other users, which could lead to malicious code execution and extraction of the anti-CSRF token of higher privileged users.

The MITRE CVE dictionary describes this issue as:

A stored cross-site scripting (XSS) vulnerability was found in the PDF export component of CloudForms, versions 5.9 and 5.10, due to user input is not properly sanitized. An attacker with least privilege to edit compute is able to execute a XSS attack against other users, which could lead to malicious code execution and extraction of the anti-CSRF token of higher privileged users.

Find out more about CVE-2019-10177 from the MITRE CVE dictionary dictionary and NIST NVD.

CVSS v3 metrics

NOTE: The following CVSS v3 metrics and score provided are preliminary and subject to review.

CVSS3 Base Score 6.5
CVSS3 Base Metrics CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L
Attack Vector Network
Attack Complexity Low
Privileges Required Low
User Interaction Required
Scope Changed
Confidentiality Low
Integrity Impact Low
Availability Impact Low

Acknowledgements

This issue was discovered by Yadnyawalk Tale (Red Hat).