XSS Vulnerability in Medis Version 0.6.1 and Earlier: Unauthorized Code Execution via Key Name Parameter

XSS Vulnerability in Medis Version 0.6.1 and Earlier: Unauthorized Code Execution via Key Name Parameter

CVE-2018-1000536 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Medis version 0.6.1 and earlier contains a XSS vulnerability evolving into code execution due to enabled nodeIntegration for the renderer process vulnerability in Key name parameter on new key creation that can result in Unauthorized code execution in the victim's machine, within the rights of the running application. This attack appear to be exploitable via Victim is synchronizing data from the redis server which contains malicious key value.

Learn more about our Cis Benchmark Audit For Server Software.