Vulnerability Name: | CVE-2017-18635 (CCN-170236) | ||||||||||||
Assigned: | 2019-09-25 | ||||||||||||
Published: | 2019-09-25 | ||||||||||||
Updated: | 2022-04-06 | ||||||||||||
Summary: | An XSS vulnerability was discovered in noVNC before 0.6.2 in which the remote VNC server could inject arbitrary HTML into the noVNC web page via the messages propagated to the status field, such as the VNC server name. | ||||||||||||
CVSS v3 Severity: | 6.1 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N) 5.8 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:H/RL:O/RC:C)
5.8 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:H/RL:O/RC:C)
| ||||||||||||
CVSS v2 Severity: | 4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
| ||||||||||||
Vulnerability Type: | CWE-79 | ||||||||||||
Vulnerability Consequences: | Cross-Site Scripting | ||||||||||||
References: | Source: MITRE Type: CNA CVE-2017-18635 Source: REDHAT Type: Third Party Advisory RHSA-2020:0754 Source: MISC Type: Issue Tracking, Third Party Advisory https://bugs.launchpad.net/horizon/+bug/1656435 Source: XF Type: UNKNOWN novnc-cve201718635-xss(170236) Source: MISC Type: Patch, Third Party Advisory https://github.com/novnc/noVNC/commit/6048299a138e078aed210f163111698c8c526a13#diff-286f7dc7b881e942e97cd50c10898f03L534 Source: MISC Type: Patch, Third Party Advisory https://github.com/novnc/noVNC/issues/748 Source: MISC Type: Release Notes, Third Party Advisory https://github.com/novnc/noVNC/releases/tag/v0.6.2 Source: MISC Type: Third Party Advisory https://github.com/ShielderSec/cve-2017-18635 Source: CCN Type: Debian Mailing List, Sat, 5 Oct 2019 20:10:50 +0530 [DLA 1946-1] novnc security update Source: MLIST Type: Mailing List, Third Party Advisory [debian-lts-announce] 20191005 [SECURITY] [DLA 1946-1] novnc security update Source: MLIST Type: Mailing List, Third Party Advisory [debian-lts-announce] 20211228 [SECURITY] [DLA 2854-1] novnc security update Source: CCN Type: noVNC Web site noVNC Source: UBUNTU Type: Third Party Advisory USN-4522-1 Source: CCN Type: IBM Security Bulletin 5695569 (PowerVC Standard) PowerVC is impacted by an XSS vulnerability discovered in noVNC (CVE-2017-18635) Source: MISC Type: Exploit, Third Party Advisory https://www.shielder.it/blog/exploiting-an-old-novnc-xss-cve-2017-18635-in-openstack/ Source: CCN Type: WhiteSource Vulnerability Database CVE-2017-18635 | ||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration 2: Configuration 3: Configuration 4: Configuration CCN 1: ![]() | ||||||||||||
Oval Definitions | |||||||||||||
| |||||||||||||
BACK |