CVE-2019-10177

A stored cross-site scripting (XSS) vulnerability was found in the PDF export component of CloudForms, versions 5.9 and 5.10, due to user input is not properly sanitized. An attacker with least privilege to edit compute is able to execute a XSS attack against other users, which could lead to malicious code execution and extraction of the anti-CSRF token of higher privileged users.
References
Link Resource
http://www.securityfocus.com/bid/109065 Third Party Advisory VDB Entry
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10177 Issue Tracking Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:redhat:cloudforms_management_engine:5.9:*:*:*:*:*:*:*
cpe:2.3:a:redhat:cloudforms_management_engine:5.10:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-06-27 21:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-10177

Mitre link : CVE-2019-10177

CVE.ORG link : CVE-2019-10177


JSON object : View

Products Affected

redhat

  • cloudforms_management_engine
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')