113 lines
3.5 KiB
JSON
Raw Normal View History

2023-04-24 12:24:31 +02:00
{
"id": "CVE-2020-27509",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-06-26T13:15:08.130",
"lastModified": "2022-07-01T13:51:52.830",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Persistent XSS in Galaxkey Secure Mail Client in Galaxkey up to 5.6.11.5 allows an attacker to perform an account takeover by intercepting the HTTP Post request when sending an email and injecting a specially crafted XSS payload in the 'subject' field. The payload executes when the recipient logs into their mailbox."
},
{
"lang": "es",
"value": "Un ataque de tipo XSS persistente en Galaxkey Secure Mail Client en Galaxkey versiones hasta 5.6.11.5, permite a un atacante llevar a cabo una toma de control de la cuenta al interceptar la petici\u00f3n HTTP Post cuando es enviado un correo electr\u00f3nico e inyectando una carga \u00fatil de tipo XSS especialmente dise\u00f1ada en el campo \"subject\". La carga \u00fatil es ejecutada cuando el destinatario es conectado a su buz\u00f3n de correo"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
}
],
"cvssMetricV2": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N",
"accessVector": "NETWORK",
"accessComplexity": "MEDIUM",
"authentication": "SINGLE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE",
"baseScore": 3.5
},
"baseSeverity": "LOW",
"exploitabilityScore": 6.8,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": true
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:galaxkey:galaxkey:*:*:*:*:*:*:*:*",
"versionEndExcluding": "5.6.11.5",
"matchCriteriaId": "D32C0E21-5211-4459-B2E1-EC49239AA79A"
}
]
}
]
}
],
"references": [
{
"url": "http://galaxkey.com",
"source": "cve@mitre.org",
"tags": [
"Product"
]
},
{
"url": "https://medium.com/@tomhulme_74888/persistent-cross-site-scripting-leading-to-full-account-takeover-on-galaxkey-v5-6-11-4-8bf96be35b54",
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Third Party Advisory"
]
}
]
}