CVE-2018-5411

Pixar's Tractor software, versions 2.2 and earlier, contain a stored cross-site scripting vulnerability in the field that allows a user to add a note to an existing node. The stored information is displayed when a user requests information about the node. An attacker could insert Javascript into this note field that is then saved and displayed to the end user. An attacker might include Javascript that could execute on an authenticated user's system that could lead to website redirects, session cookie hijacking, social engineering, etc. As this is stored with the information about the node, all other authenticated users with access to this data are also vulnerable.
References
Link Resource
https://www.kb.cert.org/vuls/id/756913/ US Government Resource Third Party Advisory
http://www.securityfocus.com/bid/106209 Third Party Advisory VDB Entry
Configurations

Configuration 1

cpe:2.3:a:pixar:tractor:*:*:*:*:*:*:*:*

Information

Published : 2018-12-13 10:29

Updated : 2019-10-09 11:41


NVD link : CVE-2018-5411

Mitre link : CVE-2018-5411

Products Affected
No products.
CWE