6.1
MEDIUM
CVE-2020-1760
Ceph Object Gateway XSS Vulnerability
Description

A flaw was found in the Ceph Object Gateway, where it supports request sent by an anonymous user in Amazon S3. This flaw could lead to potential XSS attacks due to the lack of proper neutralization of untrusted input.

INFO

Published Date :

April 23, 2020, 3:15 p.m.

Last Modified :

Nov. 7, 2023, 3:19 a.m.

Remotely Exploitable :

Yes !

Impact Score :

2.7

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2020-1760 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat openshift_container_platform
2 Redhat ceph_storage
1 Canonical ubuntu_linux
1 Fedoraproject fedora
1 Debian debian_linux
1 Linuxfoundation ceph
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-1760.

URL Resource
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1760 Issue Tracking Third Party Advisory
https://lists.debian.org/debian-lts-announce/2021/08/msg00013.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2023/10/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/P3A2UFR5IUIEXJUCF64GQ5OVLCZGODXE/
https://security.gentoo.org/glsa/202105-39 Third Party Advisory
https://usn.ubuntu.com/4528-1/ Third Party Advisory
https://www.openwall.com/lists/oss-security/2020/04/07/1 Mailing List Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-1760 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-1760 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/P3A2UFR5IUIEXJUCF64GQ5OVLCZGODXE/ [No types assigned]
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/P3A2UFR5IUIEXJUCF64GQ5OVLCZGODXE/
    Removed CVSS V3 Red Hat, Inc. AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:L
    Added CVSS V3.1 Red Hat, Inc. AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:L
  • CVE Modified by [email protected]

    Oct. 23, 2023

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2023/10/msg00034.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Sep. 16, 2021

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2021/08/msg00013.html No Types Assigned https://lists.debian.org/debian-lts-announce/2021/08/msg00013.html Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 11, 2021

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2021/08/msg00013.html [No Types Assigned]
  • Modified Analysis by [email protected]

    May. 28, 2021

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/P3A2UFR5IUIEXJUCF64GQ5OVLCZGODXE/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/P3A2UFR5IUIEXJUCF64GQ5OVLCZGODXE/ Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202105-39 No Types Assigned https://security.gentoo.org/glsa/202105-39 Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4528-1/ No Types Assigned https://usn.ubuntu.com/4528-1/ Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:linuxfoundation:ceph:-:*:*:*:*:*:*:* OR *cpe:2.3:a:linuxfoundation:ceph:*:*:*:*:*:*:*:* versions up to (excluding) 14.2.21
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
  • CVE Modified by [email protected]

    May. 27, 2021

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202105-39 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 24, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4528-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    May. 07, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/P3A2UFR5IUIEXJUCF64GQ5OVLCZGODXE/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 30, 2020

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:N/I:P/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1760 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1760 Issue Tracking, Third Party Advisory
    Changed Reference Type https://www.openwall.com/lists/oss-security/2020/04/07/1 No Types Assigned https://www.openwall.com/lists/oss-security/2020/04/07/1 Mailing List, Patch, Third Party Advisory
    Added CWE NIST CWE-79
    Added CPE Configuration OR *cpe:2.3:a:linuxfoundation:ceph:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:redhat:ceph_storage:3.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:ceph_storage:4.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_container_platform:4.2:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-1760 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-1760 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.39 }} -0.17%

score

0.73698

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability