Page 2 of 7 results (0.003 seconds)

CVSS: 5.8EPSS: 0%CPEs: 1EXPL: 1

Prometheus Blackbox Exporter through 0.17.0 allows /probe?target= SSRF. NOTE: follow-on discussion suggests that this might plausibly be interpreted as both intended functionality and also a vulnerability ** EN DISPUTA ** Prometheus Blackbox Exporter versiones hasta 0.17.0, permite un ataque de tipo SSRF de /probe?Target=. NOTA: la discusión de seguimiento sugiere que esto podría ser interpretado de manera plausible como una funcionalidad prevista y también como una vulnerabilidad • https://github.com/prometheus/blackbox_exporter/issues/669 https://prometheus.io/docs/operating/security/#exporters https://seclists.org/oss-sec/2020/q3/94 https://www.openwall.com/lists/oss-security/2020/08/08/12 https://www.openwall.com/lists/oss-security/2020/08/08/3 • CWE-918: Server-Side Request Forgery (SSRF) •

CVSS: 6.1EPSS: 0%CPEs: 2EXPL: 0

A stored, DOM based, cross-site scripting (XSS) flaw was found in Prometheus before version 2.7.1. An attacker could exploit this by convincing an authenticated user to visit a crafted URL on a Prometheus server, allowing for the execution and persistent storage of arbitrary scripts. Se ha detectado un error de Cross-Site Scripting (XSS) almacenado basado en DOM en Prometheus, en versiones anteriores a la 2.7.1. Un atacante podría explotar esta vulnerabilidad convenciendo a un usuario autenticado para que visite una URL manipulada en un servidor de Prometheus, lo que permite la ejecución y el almacenamiento persistente de scripts arbitrarios. • https://access.redhat.com/errata/RHBA-2019:0327 https://advisory.checkmarx.net/advisory/CX-2019-4297 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3826 https://github.com/prometheus/prometheus/commit/62e591f9 https://github.com/prometheus/prometheus/pull/5163 https://lists.apache.org/thread.html/r48d5019bd42e0770f7e5351e420a63a41ff1f16924942442c6aff6a8%40%3Ccommits.zookeeper.apache.org%3E https://lists.apache.org/thread.html/r8e3f7da12bf5750b0a02e69a78a61073a2ac950eed7451ce70a65177%40%3Ccommits.zookeeper.apache.org%3E https: • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •