XSS in Sonatype Nexus Repository Manager



Published: 2018-02-09 | Updated: 2019-07-26
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2018-5307
CVE-2018-5306
CWE-ID CWE-79
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Nexus Repository Manager
Server applications / Other server solutions

Vendor Sonatype Inc.

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Cross-site scripting

EUVDB-ID: #VU19399

Risk: Medium

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-5307,CVE-2018-5306

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

Vulnerability allows a remote attacker to perform XSS attacks.

The vulnerability is caused by an input validation error when processing the "repoId" or "format" parameter in "service/siesta/healthcheck/healthCheckFileDetail/../index.html", the filename in the "File Upload" functionality of the Staging Upload, the username when creating a new user or the IQ Server URL field in the IQ Server Connection functionality. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in victim's browser in security context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Nexus Repository Manager: 2.0 - 3.7.1-02

External links

http://seclists.org/fulldisclosure/2018/Feb/23
http://support.sonatype.com/hc/en-us/articles/360000134968
http://www.sec-consult.com/en/blog/advisories/multiple-cross-site-scripting-vulnerabilities-in-sonatype-nexus-repository-manager-oss-pro/index.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###