Lucene search

K
ubuntucveUbuntu.comUB:CVE-2019-9834
HistoryMar 15, 2019 - 12:00 a.m.

CVE-2019-9834

2019-03-1500:00:00
ubuntu.com
ubuntu.com
5

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.024 Low

EPSS

Percentile

89.9%

DISPUTED The Netdata web application through 1.13.0 allows remote
attackers to inject their own malicious HTML code into an imported
snapshot, aka HTML Injection. Successful exploitation will allow
attacker-supplied HTML to run in the context of the affected browser,
potentially allowing the attacker to steal authentication credentials or to
control how the site is rendered to the user. NOTE: the vendor disputes the
risk because there is a clear warning next to the button for importing a
snapshot.

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.024 Low

EPSS

Percentile

89.9%

Related for UB:CVE-2019-9834