Vulnerability Name: | CVE-2015-1368 (CCN-99924) | ||||||||
Assigned: | 2015-01-14 | ||||||||
Published: | 2015-01-14 | ||||||||
Updated: | 2018-10-09 | ||||||||
Summary: | Multiple cross-site scripting (XSS) vulnerabilities in Ansible Tower (aka Ansible UI) before 2.0.5 allow remote attackers to inject arbitrary web script or HTML via the (1) order_by parameter to credentials/, (2) inventories/, (3) projects/, or (4) users/3/permissions/ in api/v1/ or the (5) next_run parameter to api/v1/schedules/. | ||||||||
CVSS v3 Severity: | 5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
| ||||||||
CVSS v2 Severity: | 4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N) 3.7 Low (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
3.7 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
| ||||||||
Vulnerability Type: | CWE-79 | ||||||||
Vulnerability Consequences: | Cross-Site Scripting | ||||||||
References: | Source: MITRE Type: CNA CVE-2015-1368 Source: OSVDB Type: UNKNOWN 116961 Source: OSVDB Type: UNKNOWN 116962 Source: OSVDB Type: UNKNOWN 116963 Source: OSVDB Type: UNKNOWN 116964 Source: OSVDB Type: UNKNOWN 116965 Source: MISC Type: Exploit http://packetstormsecurity.com/files/129944/Ansible-Tower-2.0.2-XSS-Privilege-Escalation-Authentication-Missing.html Source: FULLDISC Type: UNKNOWN 20150113 SEC Consult SA-20150113-1 :: Privilege Escalation & XSS & Missing Authentication in Ansible Tower Source: CCN Type: Ansible Web site Ansible Tower Source: EXPLOIT-DB Type: Exploit 35786 Source: BUGTRAQ Type: UNKNOWN 20150113 SEC Consult SA-20150113-1 :: Privilege Escalation & XSS & Missing Authentication in Ansible Tower Source: BID Type: UNKNOWN 72023 Source: CCN Type: BID-72023 Ansible Tower Multiple Cross Site Scripting Vulnerabilities Source: XF Type: UNKNOWN ansibletower-orderbynextrun-xss(99924) Source: XF Type: UNKNOWN ansibletower-orderbynextrun-xss(99924) Source: CCN Type: Packet Storm Security [01-14-2015] Ansible Tower 2.0.2 XSS / Privilege Escalation / Authentication Missing Source: EXPLOIT-DB Type: EXPLOIT Offensive Security Exploit Database [01-14-2015] Source: MISC Type: Exploit https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20150113-1_Ansible-Tower_multiple-vulnerabilities_v10.txt | ||||||||
Vulnerable Configuration: | Configuration 1: Denotes that component is vulnerable | ||||||||
BACK |