// For flags

CVE-2018-1000516

 

Severity Score

6.1
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

The Galaxy Project Galaxy version v14.10 contains a CWE-79: Improper Neutralization of Input During Web Page Generation vulnerability in Many templates used in the Galaxy server did not properly sanitize user's input, which would allow for cross-site scripting (XSS) attacks. In this form of attack, a malicious person can create a URL which, when opened by a Galaxy user or administrator, would allow the malicious user to execute arbitrary Javascript. that can result in Arbitrary JavaScript code execution. This attack appear to be exploitable via The victim must interact with component on page witch contains injected JavaScript code.. This vulnerability appears to have been fixed in v14.10.1, v15.01.

The Galaxy Project Galaxy v14.10 contiene una vulnerabilidad CWE-79: neutralización incorrecta de entradas durante la generación de páginas web, ya que muchas plantillas empleadas en el servidor Galaxy no sanearon correctamente las entradas de usuario, lo que permitiría ataques de Cross-Site Scripting (XSS). En este tipo de ataque, una persona maliciosa puede crear una URL que, al ser abierta por un usuario o administrador Galaxy, permitiría que el usuario malicioso ejecute JavaScript arbitrario. Esto puede resultar en la ejecución de código JavaScript arbitrario. Parece ser que este ataque puede ser explotado mediante una víctima que interactúe con un componente en una página que contiene código JavaScript inyectado. La vulnerabilidad parece haber sido solucionada en las versiones v14.10.1 y v15.01.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2018-05-15 CVE Reserved
  • 2018-06-26 CVE Published
  • 2023-03-08 EPSS Updated
  • 2024-08-05 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Galaxyproject
Search vendor "Galaxyproject"
Galaxy
Search vendor "Galaxyproject" for product "Galaxy"
14.10
Search vendor "Galaxyproject" for product "Galaxy" and version "14.10"
-
Affected