4.3
CVSSv2

CVE-2019-8939

Published: 19/02/2019 Updated: 27/02/2019
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

data/interfaces/default/history.html in Tautulli 2.1.26 has XSS via a crafted Plex username that is mishandled when constructing the History page.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

tautulli tautulli 2.1.26

Mailing Lists

<!--X-Body-Begin--> <!--X-User-Header--> Full Disclosure mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> CVE-2019-8939: XSS in Tautulli <!--X-Subject-Header-End--> <!--X-Head-of-Message--> From: Geeknik Labs via Fulldiscl ...