6.1
CVSSv3

CVE-2019-9580

Published: 09/03/2019 Updated: 12/03/2019
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

In st2web in StackStorm Web UI prior to 2.9.3 and 2.10.x prior to 2.10.3, it is possible to bypass the CORS protection mechanism via a "null" origin value, potentially leading to XSS.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

stackstorm stackstorm

Github Repositories

CVE-2019-9580 - StackStorm: exploiting CORS misconfiguration (null origin) to gain RCE

CVE-2019-9580 - StackStorm exploiting CORS null origin to gain RCE < 293 and 2103 Prior to 2103/293, if the origin of the request was unknown, we would return null null can result in a successful request from an unknown origin in some clients Allowing the possibility of XSS style attacks against the StackStorm API found by Barak Tawily and Anna Tsibulskaya