4.3
CVSSv2

CVE-2017-18635

Published: 25/09/2019 Updated: 06/04/2022
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

An XSS vulnerability exists in noVNC prior to 0.6.2 in which the remote VNC server could inject arbitrary HTML into the noVNC web page via the messages propagated to the status field, such as the VNC server name.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

novnc novnc

debian debian linux 8.0

debian debian linux 9.0

canonical ubuntu linux 16.04

redhat openstack 13

Vendor Advisories

Synopsis Moderate: novnc security update Type/Severity Security Advisory: Moderate Topic An updated novnc package that fixes one security issue is now available forRed Hat Enterprise Linux OpenStack Platform 130Red Hat Product Security has rated this update as having Moderate securityimpact A Common Vuln ...
Synopsis Important: RHV Manager (ovirt-engine) 44 security, bug fix, and enhancement update Type/Severity Security Advisory: Important Topic Updated ovirt-engine packages that fix several bugs and add various enhancements are now availableRed Hat Product Security has rated this update as having a security ...

Github Repositories

PoC for CVE-2017-18635

cve-2017-18635 PoC for CVE-2017-18635 Full article: Exploiting an old noVNC XSS (CVE-2017-18635) in OpenStack