// For flags

CVE-2018-5411

Pixar's Tractor software, versions 2.2 and earlier, contains a stored cross-site scripting vulnerability

Severity Score

5.4
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Pixar's Tractor software, versions 2.2 and earlier, contain a stored cross-site scripting vulnerability in the field that allows a user to add a note to an existing node. The stored information is displayed when a user requests information about the node. An attacker could insert Javascript into this note field that is then saved and displayed to the end user. An attacker might include Javascript that could execute on an authenticated user's system that could lead to website redirects, session cookie hijacking, social engineering, etc. As this is stored with the information about the node, all other authenticated users with access to this data are also vulnerable.

El software Tractor, de Pixar, en versiones 2.2 y anteriores, contiene una vulnerabilidad Cross-Site Scripting (XSS) persistente en el campo que permite a un usuario añadir una nota a un nodo existente. La información almacenada se muestra cuando un usuario solicita información sobre el nodo. Un atacante podría insertar JavaScript en este campo note, que luego se guarda y se muestra al usuario. Un atacante podría incluir JavaScript que podría ejecutarse en el sistema de un usuario autenticado y conducir a redirecciones de sitios web, secuestro de cookies de sesión, ingeniería social, etc. Como esto se almacena con la información sobre el nodo, el resto de usuarios autenticados con acceso a estos datos también son vulnerables.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
Attack Vector
Network
Attack Complexity
Medium
Authentication
Single
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2018-01-12 CVE Reserved
  • 2018-12-13 CVE Published
  • 2024-05-05 EPSS Updated
  • 2024-08-05 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
References (2)
URL Tag Source
http://www.securityfocus.com/bid/106209 Third Party Advisory
https://www.kb.cert.org/vuls/id/756913 Third Party Advisory
URL Date SRC
URL Date SRC
URL Date SRC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Pixar
Search vendor "Pixar"
Tractor
Search vendor "Pixar" for product "Tractor"
<= 2.2
Search vendor "Pixar" for product "Tractor" and version " <= 2.2"
-
Affected