{ "id": "CVE-2017-9451", "sourceIdentifier": "cve@mitre.org", "published": "2017-06-06T16:29:00.267", "lastModified": "2017-06-13T17:14:07.613", "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "Cross site scripting (XSS) vulnerability in pages.edit_form.php in flatCore 1.4.6 allows remote attackers to inject arbitrary JavaScript via the PATH_INFO in an acp.php URL, due to use of unsanitized $_SERVER['PHP_SELF'] to generate URLs." }, { "lang": "es", "value": "Una vulnerabilidad de tipo Cross site scripting (XSS) en el archivo pages.edit_form.php en flatCore versi\u00f3n 1.4.6, permite a los atacantes remotos inyectar JavaScript arbitrario por medio de PATH_INFO en una URL acp.php, debido al uso de $_SERVER['PHP_SELF'] no saneado para generar URLs." } ], "metrics": { "cvssMetricV30": [ { "source": "nvd@nist.gov", "type": "Primary", "cvssData": { "version": "3.0", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", "userInteraction": "REQUIRED", "scope": "CHANGED", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM" }, "exploitabilityScore": 2.8, "impactScore": 2.7 } ], "cvssMetricV2": [ { "source": "nvd@nist.gov", "type": "Primary", "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "accessVector": "NETWORK", "accessComplexity": "MEDIUM", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "availabilityImpact": "NONE", "baseScore": 4.3 }, "baseSeverity": "MEDIUM", "exploitabilityScore": 8.6, "impactScore": 2.9, "acInsufInfo": false, "obtainAllPrivilege": false, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": true } ] }, "weaknesses": [ { "source": "nvd@nist.gov", "type": "Primary", "description": [ { "lang": "en", "value": "CWE-79" } ] } ], "configurations": [ { "nodes": [ { "operator": "OR", "negate": false, "cpeMatch": [ { "vulnerable": true, "criteria": "cpe:2.3:a:flatcore:flatcore:1.4.6:*:*:*:*:*:*:*", "matchCriteriaId": "20198BCE-94EB-46E7-9065-D518D7E25911" } ] } ] } ], "references": [ { "url": "https://github.com/flatCore/flatCore-CMS/commit/f1b42b338693a9c240182e76ef2131057f2c2a87", "source": "cve@mitre.org", "tags": [ "Patch" ] }, { "url": "https://github.com/flatCore/flatCore-CMS/issues/34", "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Third Party Advisory" ] } ] }