6
CVSSv2

CVE-2019-10177

Published: 27/06/2019 Updated: 30/09/2020
CVSS v2 Base Score: 6 | Impact Score: 6.4 | Exploitability Score: 6.8
CVSS v3 Base Score: 6.5 | Impact Score: 3.7 | Exploitability Score: 2.3
VMScore: 534
Vector: AV:N/AC:M/Au:S/C:P/I:P/A:P

Vulnerability Summary

A stored cross-site scripting (XSS) vulnerability was found in the PDF export component of CloudForms, versions 5.9 and 5.10, due to user input is not properly sanitized. An attacker with least privilege to edit compute is able to execute a XSS attack against other users, which could lead to malicious code execution and extraction of the anti-CSRF token of higher privileged users.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

redhat cloudforms management engine 5.10

redhat cloudforms management engine 5.9

Vendor Advisories

Impact: Moderate Public Date: 2019-06-27 CWE: CWE-79 Bugzilla: 1724241: CVE-2019-10177 CloudForms: Stor ...