CVE-2017-18635

An XSS vulnerability was discovered in noVNC before 0.6.2 in which the remote VNC server could inject arbitrary HTML into the noVNC web page via the messages propagated to the status field, such as the VNC server name.
Configurations

Configuration 1 (hide)

cpe:2.3:a:novnc:novnc:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*

Configuration 4 (hide)

cpe:2.3:a:redhat:openstack:13:*:*:*:*:*:*:*

History

06 Apr 2022, 17:54

Type Values Removed Values Added
References (MLIST) https://lists.debian.org/debian-lts-announce/2021/12/msg00024.html - (MLIST) https://lists.debian.org/debian-lts-announce/2021/12/msg00024.html - Mailing List, Third Party Advisory
References (MISC) https://github.com/ShielderSec/cve-2017-18635 - (MISC) https://github.com/ShielderSec/cve-2017-18635 - Third Party Advisory
References (MLIST) https://lists.debian.org/debian-lts-announce/2019/10/msg00004.html - (MLIST) https://lists.debian.org/debian-lts-announce/2019/10/msg00004.html - Mailing List, Third Party Advisory
References (MISC) https://www.shielder.it/blog/exploiting-an-old-novnc-xss-cve-2017-18635-in-openstack/ - (MISC) https://www.shielder.it/blog/exploiting-an-old-novnc-xss-cve-2017-18635-in-openstack/ - Exploit, Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2020:0754 - (REDHAT) https://access.redhat.com/errata/RHSA-2020:0754 - Third Party Advisory
References (UBUNTU) https://usn.ubuntu.com/4522-1/ - (UBUNTU) https://usn.ubuntu.com/4522-1/ - Third Party Advisory
First Time Debian debian Linux
Debian
Canonical ubuntu Linux
Canonical
Redhat openstack
Redhat
CPE cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openstack:13:*:*:*:*:*:*:*

28 Dec 2021, 13:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2021/12/msg00024.html -

Information

Published : 2019-09-25 23:15

Updated : 2023-12-10 13:13


NVD link : CVE-2017-18635

Mitre link : CVE-2017-18635

CVE.ORG link : CVE-2017-18635


JSON object : View

Products Affected

redhat

  • openstack

canonical

  • ubuntu_linux

novnc

  • novnc

debian

  • debian_linux
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')