Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title gosa security update
Informations
Name DSA-4239 First vendor Publication 2018-07-03
Vendor Debian Last vendor Modification 2018-07-03
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Fabian Henneke discovered a cross-site scripting vulnerability in the password change form of GOsa, a web-based LDAP administration program.

For the stable distribution (stretch), this problem has been fixed in version gosa 2.7.4+reloaded2-3+deb9u1.

We recommend that you upgrade your gosa packages.

For the detailed security status of gosa please refer to its security tracker page at: https://security-tracker.debian.org/tracker/gosa

Original Source

Url : http://www.debian.org/security/2018/dsa-4239

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2

Nessus® Vulnerability Scanner

Date Description
2018-07-23 Name : The remote Debian host is missing a security update.
File : debian_DLA-1436.nasl - Type : ACT_GATHER_INFO
2018-07-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4239.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2018-08-30 21:22:01
  • Multiple Updates
2018-07-04 00:18:32
  • First insertion