CVE-2019-3826

NameCVE-2019-3826
DescriptionA stored, DOM based, cross-site scripting (XSS) flaw was found in Prometheus before version 2.7.1. An attacker could exploit this by convincing an authenticated user to visit a crafted URL on a Prometheus server, allowing for the execution and persistent storage of arbitrary scripts.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs921615

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
prometheus (PTS)buster2.7.1+ds-3fixed
bullseye2.24.1+ds-1fixed
bookworm2.42.0+ds-5fixed
sid, trixie2.45.4+ds-2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
prometheussourcestretch(not affected)
prometheussource(unstable)2.7.1+ds-1921615

Notes

[stretch] - prometheus <not-affected> (Only affects 2.1.0 onwards)
https://github.com/prometheus/prometheus/pull/5163

Search for package or bug name: Reporting problems