Vulnerabilities (CVE)

Filtered by vendor Pixar Subscribe
Filtered by product Tractor
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-5411 1 Pixar 1 Tractor 2023-12-10 3.5 LOW 5.4 MEDIUM
Pixar's Tractor software, versions 2.2 and earlier, contain a stored cross-site scripting vulnerability in the field that allows a user to add a note to an existing node. The stored information is displayed when a user requests information about the node. An attacker could insert Javascript into this note field that is then saved and displayed to the end user. An attacker might include Javascript that could execute on an authenticated user's system that could lead to website redirects, session cookie hijacking, social engineering, etc. As this is stored with the information about the node, all other authenticated users with access to this data are also vulnerable.