CVE-2018-5411

Pixar's Tractor software, versions 2.2 and earlier, contain a stored cross-site scripting vulnerability in the field that allows a user to add a note to an existing node. The stored information is displayed when a user requests information about the node. An attacker could insert Javascript into this note field that is then saved and displayed to the end user. An attacker might include Javascript that could execute on an authenticated user's system that could lead to website redirects, session cookie hijacking, social engineering, etc. As this is stored with the information about the node, all other authenticated users with access to this data are also vulnerable.
References
Link Resource
http://www.securityfocus.com/bid/106209 Third Party Advisory VDB Entry
https://www.kb.cert.org/vuls/id/756913/ US Government Resource Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:pixar:tractor:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-12-13 22:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-5411

Mitre link : CVE-2018-5411

CVE.ORG link : CVE-2018-5411


JSON object : View

Products Affected

pixar

  • tractor
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')