Lucene search

K
cve[email protected]CVE-2019-8400
HistoryFeb 17, 2019 - 6:29 a.m.

CVE-2019-8400

2019-02-1706:29:00
CWE-79
web.nvd.nist.gov
22
ory hydra
v1.0.0-rc.3
xss
oauth2
security vulnerability
nvd

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

40.9%

ORY Hydra before v1.0.0-rc.3+oryOS.9 has Reflected XSS via the oauth2/fallbacks/error error_hint parameter.

Affected configurations

NVD
Node
oryhydraMatch0.1beta1
OR
oryhydraMatch0.1beta2
OR
oryhydraMatch0.1beta3
OR
oryhydraMatch0.1beta4
OR
oryhydraMatch0.2.0
OR
oryhydraMatch0.3.0
OR
oryhydraMatch0.3.1
OR
oryhydraMatch0.4.0
OR
oryhydraMatch0.4.1
OR
oryhydraMatch0.4.2
OR
oryhydraMatch0.4.2alpha
OR
oryhydraMatch0.4.2alpha1
OR
oryhydraMatch0.4.2alpha2
OR
oryhydraMatch0.4.2alpha3
OR
oryhydraMatch0.4.2alpha4
OR
oryhydraMatch0.4.3
OR
oryhydraMatch0.5.0
OR
oryhydraMatch0.5.1
OR
oryhydraMatch0.5.2
OR
oryhydraMatch0.5.3
OR
oryhydraMatch0.5.4
OR
oryhydraMatch0.5.5
OR
oryhydraMatch0.5.6
OR
oryhydraMatch0.5.7
OR
oryhydraMatch0.5.8
OR
oryhydraMatch0.6.0
OR
oryhydraMatch0.6.1
OR
oryhydraMatch0.6.2
OR
oryhydraMatch0.6.3
OR
oryhydraMatch0.6.4
OR
oryhydraMatch0.6.5
OR
oryhydraMatch0.6.6
OR
oryhydraMatch0.6.7
OR
oryhydraMatch0.6.8
OR
oryhydraMatch0.6.9
OR
oryhydraMatch0.6.10
OR
oryhydraMatch0.7.0
OR
oryhydraMatch0.7.1
OR
oryhydraMatch0.7.2
OR
oryhydraMatch0.7.3
OR
oryhydraMatch0.7.4
OR
oryhydraMatch0.7.5
OR
oryhydraMatch0.7.6
OR
oryhydraMatch0.7.7
OR
oryhydraMatch0.7.8
OR
oryhydraMatch0.7.9
OR
oryhydraMatch0.7.10
OR
oryhydraMatch0.7.11
OR
oryhydraMatch0.7.12
OR
oryhydraMatch0.7.13
OR
oryhydraMatch0.8.0
OR
oryhydraMatch0.8.1
OR
oryhydraMatch0.8.2
OR
oryhydraMatch0.8.3
OR
oryhydraMatch0.8.4
OR
oryhydraMatch0.8.5
OR
oryhydraMatch0.8.6
OR
oryhydraMatch0.8.7
OR
oryhydraMatch0.9.0
OR
oryhydraMatch0.9.1
OR
oryhydraMatch0.9.2
OR
oryhydraMatch0.9.3
OR
oryhydraMatch0.9.4
OR
oryhydraMatch0.9.5
OR
oryhydraMatch0.9.6
OR
oryhydraMatch0.9.7
OR
oryhydraMatch0.9.8
OR
oryhydraMatch0.9.9
OR
oryhydraMatch0.9.10
OR
oryhydraMatch0.9.11
OR
oryhydraMatch0.9.12
OR
oryhydraMatch0.9.13
OR
oryhydraMatch0.9.14
OR
oryhydraMatch0.9.15
OR
oryhydraMatch0.9.16
OR
oryhydraMatch0.10.0
OR
oryhydraMatch0.10.0alpha1
OR
oryhydraMatch0.10.0alpha10
OR
oryhydraMatch0.10.0alpha11
OR
oryhydraMatch0.10.0alpha12
OR
oryhydraMatch0.10.0alpha13
OR
oryhydraMatch0.10.0alpha14
OR
oryhydraMatch0.10.0alpha15
OR
oryhydraMatch0.10.0alpha16
OR
oryhydraMatch0.10.0alpha17
OR
oryhydraMatch0.10.0alpha18
OR
oryhydraMatch0.10.0alpha19
OR
oryhydraMatch0.10.0alpha2
OR
oryhydraMatch0.10.0alpha20
OR
oryhydraMatch0.10.0alpha21
OR
oryhydraMatch0.10.0alpha3
OR
oryhydraMatch0.10.0alpha4
OR
oryhydraMatch0.10.0alpha5
OR
oryhydraMatch0.10.0alpha6
OR
oryhydraMatch0.10.0alpha7
OR
oryhydraMatch0.10.0alpha8
OR
oryhydraMatch0.10.0alpha9
OR
oryhydraMatch0.10.1
OR
oryhydraMatch0.10.2
OR
oryhydraMatch0.10.3
OR
oryhydraMatch0.10.4
OR
oryhydraMatch0.10.5
OR
oryhydraMatch0.10.6
OR
oryhydraMatch0.10.7
OR
oryhydraMatch0.10.8
OR
oryhydraMatch0.10.9
OR
oryhydraMatch0.10.10
OR
oryhydraMatch0.11.0
OR
oryhydraMatch0.11.1
OR
oryhydraMatch0.11.2
OR
oryhydraMatch0.11.3
OR
oryhydraMatch0.11.4
OR
oryhydraMatch0.11.6
OR
oryhydraMatch0.11.7
OR
oryhydraMatch0.11.9
OR
oryhydraMatch0.11.10
OR
oryhydraMatch0.11.12
OR
oryhydraMatch0.11.14
OR
oryhydraMatch1.0.0beta1
OR
oryhydraMatch1.0.0beta2
OR
oryhydraMatch1.0.0beta3
OR
oryhydraMatch1.0.0beta4
OR
oryhydraMatch1.0.0beta5
OR
oryhydraMatch1.0.0beta6
OR
oryhydraMatch1.0.0beta7
OR
oryhydraMatch1.0.0beta8
OR
oryhydraMatch1.0.0beta9
OR
oryhydraMatch1.0.0rc1
OR
oryhydraMatch1.0.0rc2

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

40.9%

Related for CVE-2019-8400