4.3
CVSSv2

CVE-2018-19131

Published: 09/11/2018 Updated: 11/12/2018
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Squid prior to 4.4 has XSS via a crafted X.509 certificate during HTTP(S) error page generation for certificate errors.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

squid-cache squid

Vendor Advisories

Debian Bug report logs - #912293 squid: CVE-2018-19131: SQUID-2018:4: Cross-Site Scripting issue in TLS error processing Package: src:squid; Maintainer for src:squid is Luigi Gangitano <luigi@debianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Mon, 29 Oct 2018 21:45:02 UTC Severity: minor Tags: s ...
Squid before 44 has XSS via a crafted X509 certificate during HTTP(S) error page generation for certificate errors (CVE-2018-19131) A memory leak was discovered in the way Squid handles SNMP denied queries A remote attacker may use this flaw to exhaust the resources on the server machine (CVE-2018-19132) ...
A Cross-Site Scripting vulnerability has been discovered in squid in the way X509 certificates fields are displayed in some error pages An attacker who can control the certificate of the origin content server may use this flaw to inject scripting code in the squid generated page, which is executed on the client's browser ...

Github Repositories

Proof-of-Concept exploit of CVE-2018-19131: Squid Proxy XSS via X.509 Certificate

CVE-2018-19131 Demo Author: Jonathan M Wilbur <jonathan@wilburspace> Copyright Year: 2018 License: MIT License Do not do anything illegal with this This is not malware This is just a proof of concept This is a demo of CVE-2018-19131, which runs in a Docker Compose app