Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2019-16935 First vendor Publication 2019-09-27
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Overall CVSS Score 6.1
Base Score 6.1 Environmental Score 6.1
impact SubScore 2.7 Temporal Score 6.1
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Changed Confidentiality Impact Low
Integrity Impact Low Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The documentation XML-RPC server in Python through 2.7.16, 3.x through 3.6.9, and 3.7.x through 3.7.4 has XSS via the server_title field. This occurs in Lib/DocXMLRPCServer.py in Python 2.x, and in Lib/xmlrpc/server.py in Python 3.x. If set_server_title is called with untrusted input, arbitrary JavaScript can be delivered to clients that visit the http URL for this server.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16935

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 290
Os 5
Os 1

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
CONFIRM https://security.netapp.com/advisory/ntap-20191017-0004/
MISC https://bugs.python.org/issue38243
https://github.com/python/cpython/blob/35c0809158be7feae4c4f877a08b93baea2d82...
https://github.com/python/cpython/blob/e007860b8b3609ce0bc62b1780efaa06241520...
https://github.com/python/cpython/pull/16373
https://www.oracle.com/security-alerts/cpujul2020.html
MLIST https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00012.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00021.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
UBUNTU https://usn.ubuntu.com/4151-1/
https://usn.ubuntu.com/4151-2/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
Date Informations
2024-02-02 02:05:28
  • Multiple Updates
2024-02-01 12:17:30
  • Multiple Updates
2023-12-09 12:55:18
  • Multiple Updates
2023-11-07 21:39:10
  • Multiple Updates
2023-09-05 12:59:55
  • Multiple Updates
2023-09-05 01:17:11
  • Multiple Updates
2023-09-02 12:59:12
  • Multiple Updates
2023-09-02 01:17:28
  • Multiple Updates
2023-08-12 13:03:07
  • Multiple Updates
2023-08-12 01:16:47
  • Multiple Updates
2023-08-11 12:56:53
  • Multiple Updates
2023-08-11 01:17:16
  • Multiple Updates
2023-08-06 12:55:14
  • Multiple Updates
2023-08-06 01:16:41
  • Multiple Updates
2023-08-04 12:55:31
  • Multiple Updates
2023-08-04 01:16:52
  • Multiple Updates
2023-07-14 12:55:30
  • Multiple Updates
2023-07-14 01:16:48
  • Multiple Updates
2023-03-29 01:56:49
  • Multiple Updates
2023-03-28 12:17:06
  • Multiple Updates
2023-01-19 21:27:38
  • Multiple Updates
2022-10-11 12:49:33
  • Multiple Updates
2022-10-11 01:16:40
  • Multiple Updates
2022-05-22 01:42:03
  • Multiple Updates
2021-05-04 13:32:25
  • Multiple Updates
2021-04-22 00:22:53
  • Multiple Updates
2021-04-18 05:22:48
  • Multiple Updates
2021-01-07 12:26:02
  • Multiple Updates
2020-07-16 01:27:25
  • Multiple Updates
2020-07-16 01:23:27
  • Multiple Updates
2020-07-15 17:22:45
  • Multiple Updates
2020-07-15 09:22:56
  • Multiple Updates
2020-07-10 12:22:58
  • Multiple Updates
2020-05-23 02:26:17
  • Multiple Updates
2019-10-11 00:20:55
  • Multiple Updates
2019-10-09 21:20:48
  • Multiple Updates
2019-10-04 21:20:32
  • Multiple Updates
2019-09-30 21:20:08
  • Multiple Updates
2019-09-28 12:11:10
  • First insertion