Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-0499

Published: 2 July 2018

A cross-site scripting vulnerability in queryparser/termgenerator_internal.cc in Xapian xapian-core before 1.4.6 exists due to incomplete HTML escaping by Xapian::MSet::snippet().

Notes

AuthorNote
leosilva
versions precise/esm, trusty and xenial are not affected
second upstream msg "1.2.x doesn't have this method, so isn't vulnerable".

Priority

Medium

Cvss 3 Severity Score

6.1

Score breakdown

Status

Package Release Status
xapian-core
Launchpad, Ubuntu, Debian
artful
Released (1.4.4-2ubuntu0.1)
bionic
Released (1.4.5-1ubuntu0.1)
trusty Not vulnerable
(code not present)
upstream
Released (1.4.6-1)
xenial Not vulnerable
(code not present)

Severity score breakdown

Parameter Value
Base score 6.1
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Changed
Confidentiality Low
Integrity impact Low
Availability impact None
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N