Lucene search

K
cve[email protected]CVE-2018-1000225
HistoryAug 20, 2018 - 8:29 p.m.

CVE-2018-1000225

2018-08-2020:29:01
CWE-79
web.nvd.nist.gov
112
cve-2018-1000225
cobbler
xss
vulnerability
cross site scripting
nvd
privilege escalation
admin
api
unauthenticated
network connectivity

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

7.5 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

29.3%

Cobbler version Verified as present in Cobbler versions 2.6.11+, but code inspection suggests at least 2.0.0+ or possibly even older versions may be vulnerable contains a Cross Site Scripting (XSS) vulnerability in cobbler-web that can result in Privilege escalation to admin… This attack appear to be exploitable via “network connectivity”. Sending unauthenticated JavaScript payload to the Cobbler XMLRPC API (/cobbler_api).

Affected configurations

NVD
Node
cobblerdcobbler
CPENameOperatorVersion
cobblerd:cobblercobblerd cobblereq*

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

7.5 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

29.3%