mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-07-29 05:56:59 +00:00
118 lines
4.3 KiB
JSON
118 lines
4.3 KiB
JSON
{
|
|
"data_version": "4.0",
|
|
"data_type": "CVE",
|
|
"data_format": "MITRE",
|
|
"CVE_data_meta": {
|
|
"ID": "CVE-2024-9283",
|
|
"ASSIGNER": "cna@vuldb.com",
|
|
"STATE": "PUBLIC"
|
|
},
|
|
"description": {
|
|
"description_data": [
|
|
{
|
|
"lang": "eng",
|
|
"value": "A vulnerability classified as problematic has been found in RelaxedJS ReLaXed up to 0.2.2. Affected is an unknown function of the component Pug to PDF Converter. The manipulation leads to cross site scripting. An attack has to be approached locally. The exploit has been disclosed to the public and may be used."
|
|
},
|
|
{
|
|
"lang": "deu",
|
|
"value": "Es wurde eine problematische Schwachstelle in RelaxedJS ReLaXed bis 0.2.2 entdeckt. Hiervon betroffen ist ein unbekannter Codeblock der Komponente Pug to PDF Converter. Mit der Manipulation mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Der Angriff hat dabei lokal zu erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung."
|
|
}
|
|
]
|
|
},
|
|
"problemtype": {
|
|
"problemtype_data": [
|
|
{
|
|
"description": [
|
|
{
|
|
"lang": "eng",
|
|
"value": "Cross Site Scripting",
|
|
"cweId": "CWE-79"
|
|
}
|
|
]
|
|
}
|
|
]
|
|
},
|
|
"affects": {
|
|
"vendor": {
|
|
"vendor_data": [
|
|
{
|
|
"vendor_name": "RelaxedJS",
|
|
"product": {
|
|
"product_data": [
|
|
{
|
|
"product_name": "ReLaXed",
|
|
"version": {
|
|
"version_data": [
|
|
{
|
|
"version_affected": "=",
|
|
"version_value": "0.2.0"
|
|
},
|
|
{
|
|
"version_affected": "=",
|
|
"version_value": "0.2.1"
|
|
},
|
|
{
|
|
"version_affected": "=",
|
|
"version_value": "0.2.2"
|
|
}
|
|
]
|
|
}
|
|
}
|
|
]
|
|
}
|
|
}
|
|
]
|
|
}
|
|
},
|
|
"references": {
|
|
"reference_data": [
|
|
{
|
|
"url": "https://vuldb.com/?id.278676",
|
|
"refsource": "MISC",
|
|
"name": "https://vuldb.com/?id.278676"
|
|
},
|
|
{
|
|
"url": "https://vuldb.com/?ctiid.278676",
|
|
"refsource": "MISC",
|
|
"name": "https://vuldb.com/?ctiid.278676"
|
|
},
|
|
{
|
|
"url": "https://vuldb.com/?submit.411185",
|
|
"refsource": "MISC",
|
|
"name": "https://vuldb.com/?submit.411185"
|
|
},
|
|
{
|
|
"url": "https://drive.google.com/file/d/1Ll1dRwQds8987S-l5o2iJu4MQRG-p4-A/view?usp=sharing",
|
|
"refsource": "MISC",
|
|
"name": "https://drive.google.com/file/d/1Ll1dRwQds8987S-l5o2iJu4MQRG-p4-A/view?usp=sharing"
|
|
}
|
|
]
|
|
},
|
|
"credits": [
|
|
{
|
|
"lang": "en",
|
|
"value": "nilesh (VulDB User)"
|
|
}
|
|
],
|
|
"impact": {
|
|
"cvss": [
|
|
{
|
|
"version": "3.1",
|
|
"baseScore": 3.3,
|
|
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
|
|
"baseSeverity": "LOW"
|
|
},
|
|
{
|
|
"version": "3.0",
|
|
"baseScore": 3.3,
|
|
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
|
|
"baseSeverity": "LOW"
|
|
},
|
|
{
|
|
"version": "2.0",
|
|
"baseScore": 1.7,
|
|
"vectorString": "AV:L/AC:L/Au:S/C:N/I:P/A:N"
|
|
}
|
|
]
|
|
}
|
|
} |