Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2018-19787 First vendor Publication 2018-12-02
Vendor Cve Last vendor Modification 2020-11-26

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Overall CVSS Score 6.1
Base Score 6.1 Environmental Score 6.1
impact SubScore 2.7 Temporal Score 6.1
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Changed Confidentiality Impact Low
Integrity Impact Low Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An issue was discovered in lxml before 4.2.5. lxml/html/clean.py in the lxml.html.clean module does not remove javascript: URLs that use escaping, allowing a remote attacker to conduct XSS attacks, as demonstrated by "j a v a s c r i p t:" in Internet Explorer. This is a similar issue to CVE-2014-3146.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19787

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 95
Os 4
Os 1

Nessus® Vulnerability Scanner

Date Description
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-4be0428ab2.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-67e98d4b7a.nasl - Type : ACT_GATHER_INFO
2018-12-11 Name : The remote Debian host is missing a security update.
File : debian_DLA-1604.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
MISC https://github.com/lxml/lxml/commit/6be1d081b49c97cfd7b3fbd934a193b668629109
MLIST https://lists.debian.org/debian-lts-announce/2018/12/msg00001.html
https://lists.debian.org/debian-lts-announce/2020/11/msg00044.html
UBUNTU https://usn.ubuntu.com/3841-1/
https://usn.ubuntu.com/3841-2/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 13:14:33
  • Multiple Updates
2021-04-22 02:29:36
  • Multiple Updates
2020-11-27 05:22:42
  • Multiple Updates
2020-05-23 02:14:47
  • Multiple Updates
2020-05-23 01:12:07
  • Multiple Updates
2018-12-31 21:19:35
  • Multiple Updates
2018-12-11 17:18:57
  • Multiple Updates
2018-12-10 17:19:04
  • Multiple Updates
2018-12-02 13:20:22
  • First insertion