6.1
CVSSv3

CVE-2019-10904

Published: 06/04/2019 Updated: 09/04/2019
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Roundup 1.6 allows XSS via the URI because frontends/roundup.cgi and roundup/cgi/wsgi_handler.py mishandle 404 errors.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

debian debian linux 8.0

roundup-tracker roundup 1.6

Vendor Advisories

Debian Bug report logs - #926587 roundup: CVE-2019-10904 Package: roundup; Maintainer for roundup is Kai Storbeck <kai@xs4allnl>; Source for roundup is src:roundup (PTS, buildd, popcon) Reported by: "Chris Lamb" <lamby@debianorg> Date: Sun, 7 Apr 2019 12:03:02 UTC Severity: grave Tags: security Found in version ...

Mailing Lists

-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 On Fri, Apr 05, 2019 at 11:45:01AM +0200, Hanno Böck wrote: MITRE assigned CVE-2019-10904 for this vulnerability - -- Henri Salo -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEE/aVSDznAZReWTkxKJ633pE6qdXQFAlypwzcACgkQJ633pE6q dXTd0hAAp4/CcLcf1EAEkk3OjPwYTmCWb35N/NeWV3YsK/c+iqAu9U+4zqhuFqqC hzCjW ...