mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-06-07 13:36:56 +00:00
136 lines
4.1 KiB
JSON
136 lines
4.1 KiB
JSON
![]() |
{
|
||
|
"id": "CVE-2020-15943",
|
||
|
"sourceIdentifier": "cve@mitre.org",
|
||
|
"published": "2020-08-04T20:15:12.167",
|
||
|
"lastModified": "2021-07-21T11:39:23.747",
|
||
|
"vulnStatus": "Analyzed",
|
||
|
"descriptions": [
|
||
|
{
|
||
|
"lang": "en",
|
||
|
"value": "An issue was discovered in the Gantt-Chart module before 5.5.4 for Jira. Due to a missing privilege check, it is possible to read and write to the module configuration of other users. This can also be used to deliver an XSS payload to other users' dashboards. To exploit this vulnerability, an attacker has to be authenticated."
|
||
|
},
|
||
|
{
|
||
|
"lang": "es",
|
||
|
"value": "Se detect\u00f3 un problema en el m\u00f3dulo Gantt-Chart versiones anteriores a 5.5.4 para Jira. Debido a una falta de verificaci\u00f3n de privilegios, es posible leer y escribir en la configuraci\u00f3n del m\u00f3dulo de otros usuarios. Esto tambi\u00e9n puede ser usado para entregar una carga \u00fatil XSS a los paneles de control de otros usuarios. Para explotar esta vulnerabilidad, un atacante debe estar autenticado"
|
||
|
}
|
||
|
],
|
||
|
"metrics": {
|
||
|
"cvssMetricV31": [
|
||
|
{
|
||
|
"source": "nvd@nist.gov",
|
||
|
"type": "Primary",
|
||
|
"cvssData": {
|
||
|
"version": "3.1",
|
||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
|
||
|
"attackVector": "NETWORK",
|
||
|
"attackComplexity": "LOW",
|
||
|
"privilegesRequired": "LOW",
|
||
|
"userInteraction": "NONE",
|
||
|
"scope": "UNCHANGED",
|
||
|
"confidentialityImpact": "HIGH",
|
||
|
"integrityImpact": "HIGH",
|
||
|
"availabilityImpact": "NONE",
|
||
|
"baseScore": 8.1,
|
||
|
"baseSeverity": "HIGH"
|
||
|
},
|
||
|
"exploitabilityScore": 2.8,
|
||
|
"impactScore": 5.2
|
||
|
}
|
||
|
],
|
||
|
"cvssMetricV2": [
|
||
|
{
|
||
|
"source": "nvd@nist.gov",
|
||
|
"type": "Primary",
|
||
|
"cvssData": {
|
||
|
"version": "2.0",
|
||
|
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:N",
|
||
|
"accessVector": "NETWORK",
|
||
|
"accessComplexity": "LOW",
|
||
|
"authentication": "SINGLE",
|
||
|
"confidentialityImpact": "PARTIAL",
|
||
|
"integrityImpact": "PARTIAL",
|
||
|
"availabilityImpact": "NONE",
|
||
|
"baseScore": 5.5
|
||
|
},
|
||
|
"baseSeverity": "MEDIUM",
|
||
|
"exploitabilityScore": 8.0,
|
||
|
"impactScore": 4.9,
|
||
|
"acInsufInfo": false,
|
||
|
"obtainAllPrivilege": false,
|
||
|
"obtainUserPrivilege": false,
|
||
|
"obtainOtherPrivilege": false,
|
||
|
"userInteractionRequired": false
|
||
|
}
|
||
|
]
|
||
|
},
|
||
|
"weaknesses": [
|
||
|
{
|
||
|
"source": "nvd@nist.gov",
|
||
|
"type": "Primary",
|
||
|
"description": [
|
||
|
{
|
||
|
"lang": "en",
|
||
|
"value": "CWE-79"
|
||
|
},
|
||
|
{
|
||
|
"lang": "en",
|
||
|
"value": "CWE-862"
|
||
|
}
|
||
|
]
|
||
|
}
|
||
|
],
|
||
|
"configurations": [
|
||
|
{
|
||
|
"nodes": [
|
||
|
{
|
||
|
"operator": "OR",
|
||
|
"negate": false,
|
||
|
"cpeMatch": [
|
||
|
{
|
||
|
"vulnerable": true,
|
||
|
"criteria": "cpe:2.3:a:gantt-chart_project:gantt-chart:*:*:*:*:*:jira:*:*",
|
||
|
"versionEndExcluding": "5.5.4",
|
||
|
"matchCriteriaId": "4BE1D550-74EB-4E31-B0A3-6E82BD2CF0C2"
|
||
|
}
|
||
|
]
|
||
|
}
|
||
|
]
|
||
|
}
|
||
|
],
|
||
|
"references": [
|
||
|
{
|
||
|
"url": "http://packetstormsecurity.com/files/158751/Gantt-Chart-For-Jira-5.5.3-Missing-Privilege-Check.html",
|
||
|
"source": "cve@mitre.org",
|
||
|
"tags": [
|
||
|
"Exploit",
|
||
|
"Third Party Advisory",
|
||
|
"VDB Entry"
|
||
|
]
|
||
|
},
|
||
|
{
|
||
|
"url": "http://seclists.org/fulldisclosure/2020/Aug/0",
|
||
|
"source": "cve@mitre.org",
|
||
|
"tags": [
|
||
|
"Exploit",
|
||
|
"Mailing List",
|
||
|
"Third Party Advisory"
|
||
|
]
|
||
|
},
|
||
|
{
|
||
|
"url": "https://marketplace.atlassian.com/apps/28997/gantt-chart-for-jira?hosting=cloud&tab=overview",
|
||
|
"source": "cve@mitre.org",
|
||
|
"tags": [
|
||
|
"Product",
|
||
|
"Third Party Advisory"
|
||
|
]
|
||
|
},
|
||
|
{
|
||
|
"url": "https://www.syss.de/fileadmin/dokumente/Publikationen/Advisories/SYSS-2020-029.txt",
|
||
|
"source": "cve@mitre.org",
|
||
|
"tags": [
|
||
|
"Exploit",
|
||
|
"Third Party Advisory"
|
||
|
]
|
||
|
}
|
||
|
]
|
||
|
}
|