logo

CVE-2019-10904 roundup

Package

Manager: pip
Name: roundup
Vulnerable Version: =1.6

Severity

Level: Medium

CVSS v3.1: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

CVSS v4.0: CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N

EPSS: 0.00631 pctl0.69406

Details

Moderate severity vulnerability that affects roundup Roundup 1.6 allows XSS via the URI because frontends/roundup.cgi and roundup/cgi/wsgi_handler.py mishandle 404 errors.

Metadata

Created: 2019-04-09T19:47:14Z
Modified: 2024-10-21T21:43:43Z
Source: MANUAL
CWE IDs: ["CWE-79"]
Alternative ID: GHSA-926q-wxr6-3crq
Finding: F008
Auto approve: 1