CVE-2018-1000516

The Galaxy Project Galaxy version v14.10 contains a CWE-79: Improper Neutralization of Input During Web Page Generation vulnerability in Many templates used in the Galaxy server did not properly sanitize user's input, which would allow for cross-site scripting (XSS) attacks. In this form of attack, a malicious person can create a URL which, when opened by a Galaxy user or administrator, would allow the malicious user to execute arbitrary Javascript. that can result in Arbitrary JavaScript code execution. This attack appear to be exploitable via The victim must interact with component on page witch contains injected JavaScript code.. This vulnerability appears to have been fixed in v14.10.1, v15.01.
Configurations

Configuration 1 (hide)

cpe:2.3:a:galaxyproject:galaxy:14.10:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-06-26 16:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-1000516

Mitre link : CVE-2018-1000516

CVE.ORG link : CVE-2018-1000516


JSON object : View

Products Affected

galaxyproject

  • galaxy
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')