CUPS < 1.4.2 XSS

medium Nessus Network Monitor Plugin ID 5230

Synopsis

The remote host is running a web application that is affected by a cross-site scripting vulnerability.

Description

According to its banner, the version of CUPS installed on the remote host is earlier than 1.4.2. Such versions are potentially affected by a cross-site scripting vulnerability because the application fails to properly sanitize the 'kerberos' parameter.

Solution

Upgrade to CUPS version 1.4.2 or later.

See Also

http://www.cups.org/articles.php?L590

Plugin Details

Severity: Medium

ID: 5230

Family: Web Servers

Published: 11/11/2009

Updated: 3/6/2019

Nessus ID: 42468

Risk Information

VPR

Risk Factor: Low

Score: 3.8

CVSS v2

Risk Factor: Medium

Base Score: 5.8

Temporal Score: 4.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N

CVSS v3

Risk Factor: Medium

Base Score: 4.8

Temporal Score: 4.5

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:apple:cups

Patch Publication Date: 11/10/2009

Vulnerability Publication Date: 11/10/2009

Reference Information

CVE: CVE-2009-2820

BID: 36958