6.5
MEDIUM
CVE-2019-10177
CloudForms Stored XSS Vulnerability
Description

A stored cross-site scripting (XSS) vulnerability was found in the PDF export component of CloudForms, versions 5.9 and 5.10, due to user input is not properly sanitized. An attacker with least privilege to edit compute is able to execute a XSS attack against other users, which could lead to malicious code execution and extraction of the anti-CSRF token of higher privileged users.

INFO

Published Date :

June 27, 2019, 9:15 p.m.

Last Modified :

Sept. 30, 2020, 7:51 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.7

Exploitability Score :

2.3
Affected Products

The following products are affected by CVE-2019-10177 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat cloudforms_management_engine
2 Redhat cloudforms
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-10177.

URL Resource
http://www.securityfocus.com/bid/109065 Third Party Advisory VDB Entry
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10177 Issue Tracking Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-10177 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-10177 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Sep. 30, 2020

    Action Type Old Value New Value
    Removed CVSS V2 NIST (AV:N/AC:M/Au:S/C:N/I:P/A:P)
    Added CVSS V2 NIST (AV:N/AC:M/Au:S/C:P/I:P/A:P)
  • Modified Analysis by [email protected]

    May. 21, 2020

    Action Type Old Value New Value
    Removed CVSS V2 NIST (AV:N/AC:M/Au:S/C:N/I:P/A:N)
    Added CVSS V2 NIST (AV:N/AC:M/Au:S/C:N/I:P/A:P)
    Removed CVSS V3 NIST AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L
    Changed Reference Type http://www.securityfocus.com/bid/109065 No Types Assigned http://www.securityfocus.com/bid/109065 Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 Red Hat, Inc. AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L
    Added CWE Red Hat, Inc. CWE-79
  • CVE Modified by [email protected]

    Jul. 08, 2019

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/109065 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 28, 2019

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 (AV:N/AC:M/Au:S/C:N/I:P/A:N)
    Added CVSS V3 AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10177 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10177 Issue Tracking, Vendor Advisory
    Added CWE CWE-79
    Added CPE Configuration OR *cpe:2.3:a:redhat:cloudforms_management_engine:5.9:*:*:*:*:*:*:* *cpe:2.3:a:redhat:cloudforms_management_engine:5.10:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-10177 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-10177 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.07 }} 0.00%

score

0.29468

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability