18 results (0.002 seconds)

CVSS: 5.4EPSS: 0%CPEs: 2EXPL: 1

ViewVC is a browser interface for CVS and Subversion version control repositories. Versions prior to 1.2.3 and 1.1.30 are vulnerable to cross-site scripting. The impact of this vulnerability is mitigated by the need for an attacker to have commit privileges to a Subversion repository exposed by an otherwise trusted ViewVC instance. The attack vector involves files with unsafe names (names that, when embedded into an HTML stream, would cause the browser to run unwanted code), which themselves can be challenging to create. Users should update to at least version 1.2.3 (if they are using a 1.2.x version of ViewVC) or 1.1.30 (if they are using a 1.1.x version). ViewVC 1.0.x is no longer supported, so users of that release lineage should implement one of the following workarounds. • https://github.com/viewvc/viewvc/issues/311 https://github.com/viewvc/viewvc/releases/tag/1.1.30 https://github.com/viewvc/viewvc/releases/tag/1.2.3 https://github.com/viewvc/viewvc/security/advisories/GHSA-jvpj-293q-q53h • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') CWE-80: Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) •

CVSS: 6.1EPSS: 0%CPEs: 2EXPL: 0

ViewVC, a browser interface for CVS and Subversion version control repositories, as a cross-site scripting vulnerability that affects versions prior to 1.2.2 and 1.1.29. The impact of this vulnerability is mitigated by the need for an attacker to have commit privileges to a Subversion repository exposed by an otherwise trusted ViewVC instance. The attack vector involves files with unsafe names (names that, when embedded into an HTML stream, would cause the browser to run unwanted code), which themselves can be challenging to create. Users should update to at least version 1.2.2 (if they are using a 1.2.x version of ViewVC) or 1.1.29 (if they are using a 1.1.x version). ViewVC 1.0.x is no longer supported, so users of that release lineage should implement a workaround. Users can edit their ViewVC EZT view templates to manually HTML-escape changed paths during rendering. • https://github.com/viewvc/viewvc/issues/311 https://github.com/viewvc/viewvc/releases/tag/1.1.29 https://github.com/viewvc/viewvc/releases/tag/1.2.2 https://github.com/viewvc/viewvc/security/advisories/GHSA-j4mx-f97j-gc5g • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 3.5EPSS: 0%CPEs: 2EXPL: 1

ViewVC before versions 1.1.28 and 1.2.1 has a XSS vulnerability in CVS show_subdir_lastmod support. The impact of this vulnerability is mitigated by the need for an attacker to have commit privileges to a CVS repository exposed by an otherwise trusted ViewVC instance that also has the `show_subdir_lastmod` feature enabled. The attack vector involves files with unsafe names (names that, when embedded into an HTML stream, would cause the browser to run unwanted code), which themselves can be challenging to create. This vulnerability is patched in versions 1.2.1 and 1.1.28. ViewVC versiones anteriores a 1.1.28 y 1.2.1, presenta una vulnerabilidad de tipo XSS en el soporte show_subdir_lastmod de CVS. • https://github.com/viewvc/viewvc/commit/ad0f966e9a997b17d853a6972ea283d4dcd70fa8 https://github.com/viewvc/viewvc/issues/211 https://github.com/viewvc/viewvc/security/advisories/GHSA-xpxf-fvqv-7mfg https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2Q2STF2MKT24HXZ3YZIU7CN6F6QM67I5 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') CWE-80: Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) •

CVSS: 6.1EPSS: 0%CPEs: 4EXPL: 0

Cross-site scripting (XSS) vulnerability in the nav_path function in lib/viewvc.py in ViewVC before 1.0.14 and 1.1.x before 1.1.26 allows remote attackers to inject arbitrary web script or HTML via the nav_data name. La vulnerabilidad tipo cross-site-scripting (XSS) en la función nav_path en el archivo lib/viewvc.py en ViewVC anterior a versión 1.0.14 y 1.1.x anterior a versión 1.1.26, permite a los atacantes remotos inyectar scripts web o HTML arbitrarios por medio del nombre nav_data. • http://lists.opensuse.org/opensuse-updates/2017-02/msg00082.html http://www.debian.org/security/2017/dsa-3784 http://www.openwall.com/lists/oss-security/2017/02/09/6 http://www.securityfocus.com/bid/96185 https://github.com/viewvc/viewvc/commit/9dcfc7daa4c940992920d3b2fbd317da20e44aad https://github.com/viewvc/viewvc/issues/137 https://github.com/viewvc/viewvc/releases/tag/1.0.14 https://github.com/viewvc/viewvc/releases/tag/1.1.26 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 4EXPL: 0

Cross-site scripting (XSS) vulnerability in the "extra" details in the DiffSource._get_row function in lib/viewvc.py in ViewVC 1.0.x before 1.0.13 and 1.1.x before 1.1.16 allows remote authenticated users with repository commit access to inject arbitrary web script or HTML via the "function name" line. Una vulnerabilidad de ejecución de comandos en sitios cruzados (XSS) en los detalles "extra" en la función DiffSource._get_row en lib/viewvc.py en ViewVC v1.0.x antes de v1.0.13 y v1.1.x antes de v1.1.16 permite inyectar secuencias de comandos web o HTML a usuarios remotos autenticados con acceso al repositorio de versiones a través de la línea nombre de función (function name"). • http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=691062 http://osvdb.org/86566 http://secunia.com/advisories/51041 http://secunia.com/advisories/51072 http://viewvc.tigris.org/issues/show_bug.cgi?id=515 http://viewvc.tigris.org/source/browse/%2Acheckout%2A/viewvc/tags/1.0.13/CHANGES http://viewvc.tigris.org/source/browse/%2Acheckout%2A/viewvc/tags/1.1.16/CHANGES http://viewvc.tigris.org/source/browse/viewvc?view=rev&revision=2792 http://viewvc.tigris.org/source&# • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •