Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2018-17193 First vendor Publication 2018-12-19
Vendor Cve Last vendor Modification 2019-02-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Overall CVSS Score 6.1
Base Score 6.1 Environmental Score 6.1
impact SubScore 2.7 Temporal Score 6.1
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Changed Confidentiality Impact Low
Integrity Impact Low Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The message-page.jsp error page used the value of the HTTP request header X-ProxyContextPath without sanitization, resulting in a reflected XSS attack. Mitigation: The fix to correctly parse and sanitize the request attribute value was applied on the Apache NiFi 1.8.0 release. Users running a prior 1.x release should upgrade to the appropriate release.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17193

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 25

Sources (Detail)

Source Url
CONFIRM https://nifi.apache.org/security.html#CVE-2018-17193

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
Date Informations
2024-02-02 01:54:25
  • Multiple Updates
2024-02-01 12:15:00
  • Multiple Updates
2023-09-05 12:52:15
  • Multiple Updates
2023-09-05 01:14:43
  • Multiple Updates
2023-09-02 12:51:48
  • Multiple Updates
2023-09-02 01:15:00
  • Multiple Updates
2023-08-12 12:55:34
  • Multiple Updates
2023-08-12 01:14:17
  • Multiple Updates
2023-08-11 12:49:38
  • Multiple Updates
2023-08-11 01:14:40
  • Multiple Updates
2023-08-06 12:48:09
  • Multiple Updates
2023-08-06 01:14:14
  • Multiple Updates
2023-08-04 12:48:23
  • Multiple Updates
2023-08-04 01:14:21
  • Multiple Updates
2023-07-14 12:48:25
  • Multiple Updates
2023-07-14 01:14:21
  • Multiple Updates
2023-03-29 01:49:54
  • Multiple Updates
2023-03-28 12:14:41
  • Multiple Updates
2022-10-11 12:43:21
  • Multiple Updates
2022-10-11 01:14:20
  • Multiple Updates
2021-05-04 13:10:45
  • Multiple Updates
2021-04-22 02:24:34
  • Multiple Updates
2020-05-23 01:09:41
  • Multiple Updates
2018-12-19 17:19:02
  • First insertion