CVE-2019-16935

CVE Details

Release Date:2019-09-28

Description


The documentation XML-RPC server in Python through 2.7.16, 3.x through 3.6.9, and 3.7.x through 3.7.4 has XSS via the server_title field. This occurs in Lib/DocXMLRPCServer.py in Python 2.x, and in Lib/xmlrpc/server.py in Python 3.x. If set_server_title is called with untrusted input, arbitrary JavaScript can be delivered to clients that visit the http URL for this server.

See more information about CVE-2019-16935 from MITRE CVE dictionary and NIST NVD


CVSS v3.0 metrics


NOTE: The following CVSS v3.0 metrics and score provided are preliminary and subject to review.

Base Score: 6.1 Base Metrics: AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Access Vector: Network Attack Complexity: Low
Privileges Required: None User Interaction: Required
Scope: Changed Confidentiality Impact: Low
Integrity Impact: Low Availability Impact: None

Errata information


PlatformErrataRelease Date
Oracle Linux version 7 (python)ELSA-2020-39112020-10-06
Oracle Linux version 7 (python3)ELSA-2020-38882020-10-06
Oracle Linux version 8 (python3)ELSA-2020-44332020-11-10



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete