Vulnerability Name: | CVE-2019-11454 (CCN-159964) | ||||||||||||||||||||||||||||||||||||
Assigned: | 2019-03-04 | ||||||||||||||||||||||||||||||||||||
Published: | 2019-03-04 | ||||||||||||||||||||||||||||||||||||
Updated: | 2022-03-31 | ||||||||||||||||||||||||||||||||||||
Summary: | Persistent cross-site scripting (XSS) in http/cervlet.c in Tildeslash Monit before 5.25.3 allows a remote unauthenticated attacker to introduce arbitrary JavaScript via manipulation of an unsanitized user field of the Authorization header for HTTP Basic Authentication, which is mishandled during an _viewlog operation. | ||||||||||||||||||||||||||||||||||||
CVSS v3 Severity: | 6.1 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N) 5.8 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:H/RL:O/RC:C)
5.8 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:H/RL:O/RC:C)
| ||||||||||||||||||||||||||||||||||||
CVSS v2 Severity: | 4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
| ||||||||||||||||||||||||||||||||||||
Vulnerability Type: | CWE-79 | ||||||||||||||||||||||||||||||||||||
Vulnerability Consequences: | Cross-Site Scripting | ||||||||||||||||||||||||||||||||||||
References: | Source: MITRE Type: CNA CVE-2019-11454 Source: MISC Type: Patch, Third Party Advisory https://bitbucket.org/tildeslash/monit/commits/1a8295eab6815072a18019b668fe084945b751f3 Source: CCN Type: Bitbucket Web site Tildeslash Source: MISC Type: Patch, Third Party Advisory https://bitbucket.org/tildeslash/monit/commits/328f60773057641c4b2075fab9820145e95b728c Source: XF Type: UNKNOWN tildeslash-cve201911454-xss(159964) Source: MISC Type: Exploit, Third Party Advisory https://github.com/dzflack/exploits/blob/master/unix/monit_xss.py Source: MLIST Type: Mailing List, Third Party Advisory [debian-lts-announce] 20190426 [SECURITY] [DLA 1767-1] monit security update Source: MLIST Type: Mailing List, Third Party Advisory [debian-lts-announce] 20211227 [SECURITY] [DLA 2855-1] monit security update Source: FEDORA Type: Mailing List, Third Party Advisory FEDORA-2020-f70cd7c24b Source: FEDORA Type: Mailing List, Third Party Advisory FEDORA-2020-9c19202d55 Source: UBUNTU Type: Third Party Advisory USN-3971-1 Source: CCN Type: WhiteSource Vulnerability Database CVE-2019-11454 | ||||||||||||||||||||||||||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration 2: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||||||||||||||||||||||||||
Oval Definitions | |||||||||||||||||||||||||||||||||||||
| |||||||||||||||||||||||||||||||||||||
BACK |