Vulnerability Details : CVE-2019-10177
A stored cross-site scripting (XSS) vulnerability was found in the PDF export component of CloudForms, versions 5.9 and 5.10, due to user input is not properly sanitized. An attacker with least privilege to edit compute is able to execute a XSS attack against other users, which could lead to malicious code execution and extraction of the anti-CSRF token of higher privileged users.
Vulnerability category: Cross site scripting (XSS)Cross-site request forgery (CSRF)
Products affected by CVE-2019-10177
- cpe:2.3:a:redhat:cloudforms_management_engine:5.9:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:cloudforms_management_engine:5.10:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2019-10177
0.07%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 30 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2019-10177
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
6.0
|
MEDIUM | AV:N/AC:M/Au:S/C:P/I:P/A:P |
6.8
|
6.4
|
NIST | |
6.5
|
MEDIUM | CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L |
2.3
|
3.7
|
Red Hat, Inc. | |
6.5
|
MEDIUM | CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L |
2.3
|
3.7
|
NIST |
CWE ids for CVE-2019-10177
-
The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users.Assigned by:
- nvd@nist.gov (Primary)
- secalert@redhat.com (Secondary)
References for CVE-2019-10177
-
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10177
1724241 – (CVE-2019-10177) CVE-2019-10177 CloudForms: Store XSS in PDF exports feature allows code execution of Javascript and HTML inputIssue Tracking;Vendor Advisory
-
http://www.securityfocus.com/bid/109065
Red Hat CloudForms CVE-2019-10177 HTML Injection VulnerabilityThird Party Advisory;VDB Entry
Jump to