[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

252212

 
 

909

 
 

196748

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2017-18635Date: (C)2019-09-27   (M)2023-12-22


An XSS vulnerability was discovered in noVNC before 0.6.2 in which the remote VNC server could inject arbitrary HTML into the noVNC web page via the messages propagated to the status field, such as the VNC server name.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 6.1CVSS Score : 4.3
Exploit Score: 2.8Exploit Score: 8.6
Impact Score: 2.7Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: REQUIREDConfidentiality: NONE
Scope: CHANGEDIntegrity: PARTIAL
Confidentiality: LOWAvailability: NONE
Integrity: LOW 
Availability: NONE 
  
Reference:
RHSA-2020:0754
USN-4522-1
https://lists.debian.org/debian-lts-announce/2019/10/msg00004.html
https://lists.debian.org/debian-lts-announce/2021/12/msg00024.html
https://bugs.launchpad.net/horizon/+bug/1656435
https://github.com/ShielderSec/cve-2017-18635
https://github.com/novnc/noVNC/commit/6048299a138e078aed210f163111698c8c526a13#diff-286f7dc7b881e942e97cd50c10898f03L534
https://github.com/novnc/noVNC/issues/748
https://github.com/novnc/noVNC/releases/tag/v0.6.2
https://www.shielder.it/blog/exploiting-an-old-novnc-xss-cve-2017-18635-in-openstack/

CPE    3
cpe:/o:debian:debian_linux:9.0
cpe:/a:novnc:novnc
cpe:/o:debian:debian_linux:8.0
CWE    1
CWE-79
OVAL    2
oval:org.secpod.oval:def:70289
oval:org.secpod.oval:def:705786

© SecPod Technologies