CVE-2017-16801

CVSS V2 Low 3.5 CVSS V3 Medium 5.4
Description
Cross-site scripting (XSS) vulnerability in Octopus Deploy 3.7.0-3.17.13 (fixed in 3.17.14) allows remote authenticated users to inject arbitrary web script or HTML via the Step Template Name parameter.
Overview
  • CVE ID
  • CVE-2017-16801
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2017-11-13T09:29:00
  • Last Modified Date
  • 2017-12-01T15:55:41
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:octopus:octopus_deploy:*:*:*:*:*:*:*:* 1 OR 3.7.0 3.17.3
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:S/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 3.5
  • Severity
  • LOW
  • Exploitability Score
  • 6.8
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • REQUIRED
  • Scope
  • CHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 5.4
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.3
  • Impact Score
  • 2.7
References
Reference URL Reference Tags
https://github.com/OctopusDeploy/Issues/issues/3915 Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 08:10:08 Added to TrackCVE
2022-12-02 22:57:51 2017-11-13T09:29Z 2017-11-13T09:29:00 CVE Published Date updated
2022-12-02 22:57:51 2017-12-01T15:55:41 CVE Modified Date updated
2022-12-02 22:57:51 Analyzed Vulnerability Status updated