Description

The documentation XML-RPC server in Python through 2.7.16, 3.x through 3.6.9, and 3.7.x through 3.7.4 has XSS via the server_title field. This occurs in Lib/DocXMLRPCServer.py in Python 2.x, and in Lib/xmlrpc/server.py in Python 3.x. If set_server_title is called with untrusted input, arbitrary JavaScript can be delivered to clients that visit the http URL for this server.

INFO

Published Date :

Sept. 28, 2019, 2:15 a.m.

Last Modified :

Nov. 7, 2023, 3:06 a.m.

Remotely Exploitable :

Yes !

Impact Score :

2.7

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2019-16935 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-16935 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Python python
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-16935.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00012.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00021.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html Mailing List Third Party Advisory
https://bugs.python.org/issue38243 Exploit Vendor Advisory
https://github.com/python/cpython/blob/35c0809158be7feae4c4f877a08b93baea2d8291/Lib/xmlrpc/server.py#L897 Third Party Advisory
https://github.com/python/cpython/blob/e007860b8b3609ce0bc62b1780efaa06241520bd/Lib/DocXMLRPCServer.py#L213 Third Party Advisory
https://github.com/python/cpython/pull/16373 Exploit Third Party Advisory
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BEARDOTXCYPYELKBD2KWZ27GSPXDI3GQ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OYGESQSGIHDCIGOBVF7VXCMIE6YDWRYB/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/
https://security.netapp.com/advisory/ntap-20191017-0004/ Third Party Advisory
https://usn.ubuntu.com/4151-1/ Third Party Advisory
https://usn.ubuntu.com/4151-2/ Third Party Advisory
https://www.oracle.com/security-alerts/cpujul2020.html Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

Test container known to be vulnerable. Do NOT use this apart from for testing

Dockerfile

Updated: 4 years, 5 months ago
1 stars 0 fork 0 watcher
Born at : Nov. 1, 2019, 3:43 p.m. This repo has been linked 37 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-16935 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-16935 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BEARDOTXCYPYELKBD2KWZ27GSPXDI3GQ/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OYGESQSGIHDCIGOBVF7VXCMIE6YDWRYB/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/BEARDOTXCYPYELKBD2KWZ27GSPXDI3GQ/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/OYGESQSGIHDCIGOBVF7VXCMIE6YDWRYB/
  • Modified Analysis by [email protected]

    Jan. 19, 2023

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00012.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00012.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00021.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00021.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html No Types Assigned https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html No Types Assigned https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/BEARDOTXCYPYELKBD2KWZ27GSPXDI3GQ/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/BEARDOTXCYPYELKBD2KWZ27GSPXDI3GQ/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/OYGESQSGIHDCIGOBVF7VXCMIE6YDWRYB/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/OYGESQSGIHDCIGOBVF7VXCMIE6YDWRYB/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/ Mailing List, Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20191017-0004/ No Types Assigned https://security.netapp.com/advisory/ntap-20191017-0004/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4151-1/ No Types Assigned https://usn.ubuntu.com/4151-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4151-2/ No Types Assigned https://usn.ubuntu.com/4151-2/ Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpujul2020.html No Types Assigned https://www.oracle.com/security-alerts/cpujul2020.html Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:python:python:*:*:*:*:*:*:*:* versions up to (including) 2.7.16 *cpe:2.3:a:python:python:*:*:*:*:*:*:*:* versions from (including) 3.0 up to (including) 3.6.9 *cpe:2.3:a:python:python:*:*:*:*:*:*:*:* versions from (including) 3.7.0 up to (including) 3.7.4 OR *cpe:2.3:a:python:python:*:*:*:*:*:*:*:* versions from (including) 2.7.0 up to (excluding) 2.7.17 *cpe:2.3:a:python:python:*:*:*:*:*:*:*:* versions from (including) 3.0.0 up to (excluding) 3.5.8 *cpe:2.3:a:python:python:*:*:*:*:*:*:*:* versions from (including) 3.6.0 up to (excluding) 3.6.10 *cpe:2.3:a:python:python:*:*:*:*:*:*:*:* versions from (including) 3.7.0 up to (excluding) 3.7.5
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 17, 2021

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 15, 2020

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 15, 2020

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpujul2020.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 21, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 12, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/OYGESQSGIHDCIGOBVF7VXCMIE6YDWRYB/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 12, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/BEARDOTXCYPYELKBD2KWZ27GSPXDI3GQ/ [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 11, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/ [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 10, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/ [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 10, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/ [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 09, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/ [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 09, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00021.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 05, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00012.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 28, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 27, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 17, 2019

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20191017-0004/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 10, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4151-2/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4151-1/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 04, 2019

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:N/I:P/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type https://bugs.python.org/issue38243 No Types Assigned https://bugs.python.org/issue38243 Exploit, Vendor Advisory
    Changed Reference Type https://github.com/python/cpython/blob/35c0809158be7feae4c4f877a08b93baea2d8291/Lib/xmlrpc/server.py#L897 No Types Assigned https://github.com/python/cpython/blob/35c0809158be7feae4c4f877a08b93baea2d8291/Lib/xmlrpc/server.py#L897 Third Party Advisory
    Changed Reference Type https://github.com/python/cpython/blob/e007860b8b3609ce0bc62b1780efaa06241520bd/Lib/DocXMLRPCServer.py#L213 No Types Assigned https://github.com/python/cpython/blob/e007860b8b3609ce0bc62b1780efaa06241520bd/Lib/DocXMLRPCServer.py#L213 Third Party Advisory
    Changed Reference Type https://github.com/python/cpython/pull/16373 No Types Assigned https://github.com/python/cpython/pull/16373 Exploit, Third Party Advisory
    Added CWE CWE-79
    Added CPE Configuration OR *cpe:2.3:a:python:python:*:*:*:*:*:*:*:* versions up to (including) 2.7.16 *cpe:2.3:a:python:python:*:*:*:*:*:*:*:* versions from (including) 3.0 up to (including) 3.6.9 *cpe:2.3:a:python:python:*:*:*:*:*:*:*:* versions from (including) 3.7.0 up to (including) 3.7.4
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-16935 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-16935 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.21 }} -0.00%

score

0.59150

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability