Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-18635

Published: 25 September 2019

An XSS vulnerability was discovered in noVNC before 0.6.2 in which the remote VNC server could inject arbitrary HTML into the noVNC web page via the messages propagated to the status field, such as the VNC server name.

Priority

Medium

Cvss 3 Severity Score

6.1

Score breakdown

Status

Package Release Status
novnc
Launchpad, Ubuntu, Debian
impish Not vulnerable
(code not present)
hirsute Not vulnerable
(code not present)
bionic Needed

disco Not vulnerable
(code not present)
eoan Not vulnerable
(code not present)
focal Not vulnerable
(code not present)
groovy Not vulnerable
(code not present)
trusty Does not exist

upstream Needs triage

xenial
Released (1:0.4+dfsg+1+20131010+gitf68af8af3d-4+deb8u1build0.16.04.1)
lunar Not vulnerable
(code not present)
jammy Not vulnerable
(code not present)
kinetic Not vulnerable
(code not present)
mantic Not vulnerable
(code not present)

Severity score breakdown

Parameter Value
Base score 6.1
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Changed
Confidentiality Low
Integrity impact Low
Availability impact None
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N