mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-29 09:41:31 +00:00
113 lines
3.3 KiB
JSON
113 lines
3.3 KiB
JSON
![]() |
{
|
||
|
"id": "CVE-2019-18219",
|
||
|
"sourceIdentifier": "cve@mitre.org",
|
||
|
"published": "2019-10-23T14:15:10.387",
|
||
|
"lastModified": "2019-10-24T18:53:20.697",
|
||
|
"vulnStatus": "Analyzed",
|
||
|
"descriptions": [
|
||
|
{
|
||
|
"lang": "en",
|
||
|
"value": "Sitemagic CMS 4.4.1 is affected by a Cross-Site-Scripting (XSS) vulnerability, as it fails to validate user input. The affected components (index.php, upgrade.php) allow for JavaScript injection within both GET or POST requests, via a crafted URL or via the UpgradeMode POST parameter."
|
||
|
},
|
||
|
{
|
||
|
"lang": "es",
|
||
|
"value": "Sitemagic CMS versi\u00f3n 4.4.1 est\u00e1 afectado por una vulnerabilidad de Cross-Site-Scripting (XSS), ya que no puede comprobar la entrada del usuario. Los componentes afectados (archivos index.php, upgrade.php) permiten la inyecci\u00f3n de JavaScript dentro de las peticiones GET o POST, por medio de una URL dise\u00f1ada o mediante el par\u00e1metro UpgradeMode POST."
|
||
|
}
|
||
|
],
|
||
|
"metrics": {
|
||
|
"cvssMetricV31": [
|
||
|
{
|
||
|
"source": "nvd@nist.gov",
|
||
|
"type": "Primary",
|
||
|
"cvssData": {
|
||
|
"version": "3.1",
|
||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
||
|
"attackVector": "NETWORK",
|
||
|
"attackComplexity": "LOW",
|
||
|
"privilegesRequired": "NONE",
|
||
|
"userInteraction": "REQUIRED",
|
||
|
"scope": "CHANGED",
|
||
|
"confidentialityImpact": "LOW",
|
||
|
"integrityImpact": "LOW",
|
||
|
"availabilityImpact": "NONE",
|
||
|
"baseScore": 6.1,
|
||
|
"baseSeverity": "MEDIUM"
|
||
|
},
|
||
|
"exploitabilityScore": 2.8,
|
||
|
"impactScore": 2.7
|
||
|
}
|
||
|
],
|
||
|
"cvssMetricV2": [
|
||
|
{
|
||
|
"source": "nvd@nist.gov",
|
||
|
"type": "Primary",
|
||
|
"cvssData": {
|
||
|
"version": "2.0",
|
||
|
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
||
|
"accessVector": "NETWORK",
|
||
|
"accessComplexity": "MEDIUM",
|
||
|
"authentication": "NONE",
|
||
|
"confidentialityImpact": "NONE",
|
||
|
"integrityImpact": "PARTIAL",
|
||
|
"availabilityImpact": "NONE",
|
||
|
"baseScore": 4.3
|
||
|
},
|
||
|
"baseSeverity": "MEDIUM",
|
||
|
"exploitabilityScore": 8.6,
|
||
|
"impactScore": 2.9,
|
||
|
"acInsufInfo": false,
|
||
|
"obtainAllPrivilege": false,
|
||
|
"obtainUserPrivilege": false,
|
||
|
"obtainOtherPrivilege": false,
|
||
|
"userInteractionRequired": true
|
||
|
}
|
||
|
]
|
||
|
},
|
||
|
"weaknesses": [
|
||
|
{
|
||
|
"source": "nvd@nist.gov",
|
||
|
"type": "Primary",
|
||
|
"description": [
|
||
|
{
|
||
|
"lang": "en",
|
||
|
"value": "CWE-79"
|
||
|
}
|
||
|
]
|
||
|
}
|
||
|
],
|
||
|
"configurations": [
|
||
|
{
|
||
|
"nodes": [
|
||
|
{
|
||
|
"operator": "OR",
|
||
|
"negate": false,
|
||
|
"cpeMatch": [
|
||
|
{
|
||
|
"vulnerable": true,
|
||
|
"criteria": "cpe:2.3:a:sitemagic:sitemagic:4.4.1:*:*:*:*:*:*:*",
|
||
|
"matchCriteriaId": "542B3F5F-E08E-42DA-90F3-8755A228208C"
|
||
|
}
|
||
|
]
|
||
|
}
|
||
|
]
|
||
|
}
|
||
|
],
|
||
|
"references": [
|
||
|
{
|
||
|
"url": "https://github.com/Jemt/SitemagicCMS/blob/master/changelog.txt",
|
||
|
"source": "cve@mitre.org",
|
||
|
"tags": [
|
||
|
"Release Notes",
|
||
|
"Third Party Advisory"
|
||
|
]
|
||
|
},
|
||
|
{
|
||
|
"url": "https://vuldb.com/?id.144007",
|
||
|
"source": "cve@mitre.org",
|
||
|
"tags": [
|
||
|
"Permissions Required",
|
||
|
"Third Party Advisory"
|
||
|
]
|
||
|
}
|
||
|
]
|
||
|
}
|