{ "id": "CVE-2015-1575", "sourceIdentifier": "cve@mitre.org", "published": "2015-02-11T19:59:02.917", "lastModified": "2015-02-12T17:51:58.757", "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "Multiple cross-site scripting (XSS) vulnerabilities in u5CMS before 3.9.4 allow remote attackers to inject arbitrary web script or HTML via the (1) c, (2) i, (3) l, or (4) p parameter to index.php; the (5) a or (6) b parameter to u5admin/cookie.php; the name parameter to (7) copy.php or (8) delete.php in u5admin/; the (9) f or (10) typ parameter to u5admin/deletefile.php; the (11) n parameter to u5admin/done.php; the (12) c parameter to u5admin/editor.php; the (13) uri parameter to u5admin/meta2.php; the (14) n parameter to u5admin/notdone.php; the (15) newname parameter to u5admin/rename2.php; the (16) l parameter to u5admin/sendfile.php; the (17) s parameter to u5admin/characters.php; the (18) page parameter to u5admin/savepage.php; or the (19) name parameter to u5admin/new2.php." }, { "lang": "es", "value": "M\u00faltiples vulnerabilidades de XSS en u5CMS anterior a 3.9.4 permiten a atacantes remotos inyectar secuencias de comandos web arbitrarios o HTML a trav\u00e9s del par\u00e1metro (1) c, (2) i, (3) l, o (4) p en index.php; del par\u00e1metro (5) a o (6) b en u5admin/cookie.php; del par\u00e1metro name en (7) copy.php o (8) delete.php en u5admin/; del par\u00e1metro (9) f o (10) typ en u5admin/deletefile.php; del par\u00e1metro (11) n en u5admin/done.php; del par\u00e1metro (12) c en u5admin/editor.php; del par\u00e1metro (13) uri en u5admin/meta2.php; del par\u00e1metro (14) n en u5admin/notdone.php; del par\u00e1metro (15) newname en u5admin/rename2.php; del par\u00e1metro (16) l en u5admin/sendfile.php; del par\u00e1metro (17) s en u5admin/characters.php; del par\u00e1metro (18) page en u5admin/savepage.php; o del par\u00e1metro (19) name en u5admin/new2.php." } ], "metrics": { "cvssMetricV2": [ { "source": "nvd@nist.gov", "type": "Primary", "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "accessVector": "NETWORK", "accessComplexity": "MEDIUM", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "availabilityImpact": "NONE", "baseScore": 4.3 }, "baseSeverity": "MEDIUM", "exploitabilityScore": 8.6, "impactScore": 2.9, "acInsufInfo": false, "obtainAllPrivilege": false, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": true } ] }, "weaknesses": [ { "source": "nvd@nist.gov", "type": "Primary", "description": [ { "lang": "en", "value": "CWE-79" } ] } ], "configurations": [ { "nodes": [ { "operator": "OR", "negate": false, "cpeMatch": [ { "vulnerable": true, "criteria": "cpe:2.3:a:yuba:u5cms:*:*:*:*:*:*:*:*", "versionEndIncluding": "3.9.3", "matchCriteriaId": "8BEC0F54-9E6A-451F-96BC-E2A8B0A2F98C" } ] } ] } ], "references": [ { "url": "http://packetstormsecurity.com/files/130292/u5CMS-3.9.3-Cross-Site-Scripting.html", "source": "cve@mitre.org", "tags": [ "Exploit" ] }, { "url": "http://www.exploit-db.com/exploits/36029", "source": "cve@mitre.org", "tags": [ "Exploit" ] }, { "url": "http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5223.php", "source": "cve@mitre.org", "tags": [ "Exploit" ] } ] }