CVE-2019-10904

Roundup 1.6 allows XSS via the URI because frontends/roundup.cgi and roundup/cgi/wsgi_handler.py mishandle 404 errors.
References
Link Resource
https://www.openwall.com/lists/oss-security/2019/04/05/1 Mailing List Third Party Advisory
https://github.com/python/bugs.python.org/issues/34 Issue Tracking Exploit Third Party Advisory
https://bugs.python.org/issue36391 Exploit Vendor Advisory
http://www.openwall.com/lists/oss-security/2019/04/07/1 Mailing List Exploit Third Party Advisory
https://lists.debian.org/debian-lts-announce/2019/04/msg00009.html Mailing List Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:roundup-tracker:roundup:1.6:*:*:*:*:*:*:*

Information

Published : 2019-04-06 13:29

Updated : 2019-04-09 13:20


NVD link : CVE-2019-10904

Mitre link : CVE-2019-10904


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

debian

  • debian_linux

roundup-tracker

  • roundup