CVE-2018-1000557

NameCVE-2018-1000557
DescriptionOCS Inventory OCS Inventory NG version ocsreports 2.4 contains a Cross Site Scripting (XSS) vulnerability in login form and search functionality that can result in An attacker is able to execute arbitrary (javascript) code within a victims' browser. This attack appear to be exploitable via Victim must open a crafted link to the application. This vulnerability appears to have been fixed in ocsreports 2.4.1.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
ocsinventory-server (PTS)jessie2.0.5-1.3vulnerable
buster2.5+dfsg1-1fixed
buster (security)2.5+dfsg1-1+deb10u1fixed
bullseye2.8.1+dfsg1-1fixed
sid, trixie, bookworm2.8.1+dfsg1+~2.11.1-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
ocsinventory-serversource(unstable)2.4.1+dfsg-1unimportant

Notes

Authentication is needed, only supported in trusted environments, see debtags

Search for package or bug name: Reporting problems