1 results (0.002 seconds)

CVSS: 6.1EPSS: 0%CPEs: 5EXPL: 3

An XSS vulnerability was discovered in noVNC before 0.6.2 in which the remote VNC server could inject arbitrary HTML into the noVNC web page via the messages propagated to the status field, such as the VNC server name. Se detectó una vulnerabilidad de tipo XSS en noVNC versiones anteriores a 0.6.2, en la que el servidor remoto VNC podía inyectar HTML arbitrario en la página web de noVNC por medio de los mensajes propagados hacia el campo status, tales como el nombre del servidor VNC. An XSS vulnerability was discovered in noVNC in which arbitrary HTML could be injected into the noVNC web page. An attacker having access to a VNC server could use target host values in a crafted URL to gain access to secure information (such as VM tokens). • https://github.com/ShielderSec/CVE-2017-18635 https://github.com/ossf-cve-benchmark/CVE-2017-18635 https://access.redhat.com/errata/RHSA-2020:0754 https://bugs.launchpad.net/horizon/+bug/1656435 https://github.com/ShielderSec/cve-2017-18635 https://github.com/novnc/noVNC/commit/6048299a138e078aed210f163111698c8c526a13#diff-286f7dc7b881e942e97cd50c10898f03L534 https://github.com/novnc/noVNC/issues/748 https://github.com/novnc/noVNC/releases/tag/v0.6.2 https://lists.debian.org/debian-lts-announce&# • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •