mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-28 09:11:28 +00:00
162 lines
5.4 KiB
JSON
162 lines
5.4 KiB
JSON
{
|
|
"id": "CVE-2018-11059",
|
|
"sourceIdentifier": "security_alert@emc.com",
|
|
"published": "2018-07-24T19:29:00.337",
|
|
"lastModified": "2019-10-09T23:33:20.417",
|
|
"vulnStatus": "Modified",
|
|
"descriptions": [
|
|
{
|
|
"lang": "en",
|
|
"value": "RSA Archer, versions prior to 6.4.0.1, contain a stored cross-site scripting vulnerability. A remote authenticated malicious Archer user could potentially exploit this vulnerability to store malicious HTML or JavaScript code in a trusted application data store. When application users access the corrupted data store through their browsers, the malicious code gets executed by the web browser in the context of the vulnerable web application."
|
|
},
|
|
{
|
|
"lang": "es",
|
|
"value": "RSA Archer, en versiones anteriores a la 6.4.0.1, contiene una vulnerabilidad de Cross-Site Scripting (XSS) persistente. Un usuario autenticado remoto malicioso de Archer podr\u00eda explotar esta vulnerabilidad para almacenar c\u00f3digo HTML o JavaScript malicioso en un almac\u00e9n de datos de aplicaci\u00f3n de confianza. Cuando los usuarios de la aplicaci\u00f3n acceden al almac\u00e9n de datos corrupto a trav\u00e9s de sus navegadores, el c\u00f3digo malicioso se ejecuta en el navegador web en el contexto de la aplicaci\u00f3n web vulnerable."
|
|
}
|
|
],
|
|
"metrics": {
|
|
"cvssMetricV30": [
|
|
{
|
|
"source": "nvd@nist.gov",
|
|
"type": "Primary",
|
|
"cvssData": {
|
|
"version": "3.0",
|
|
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
|
"attackVector": "NETWORK",
|
|
"attackComplexity": "LOW",
|
|
"privilegesRequired": "LOW",
|
|
"userInteraction": "REQUIRED",
|
|
"scope": "CHANGED",
|
|
"confidentialityImpact": "LOW",
|
|
"integrityImpact": "LOW",
|
|
"availabilityImpact": "NONE",
|
|
"baseScore": 5.4,
|
|
"baseSeverity": "MEDIUM"
|
|
},
|
|
"exploitabilityScore": 2.3,
|
|
"impactScore": 2.7
|
|
},
|
|
{
|
|
"source": "security_alert@emc.com",
|
|
"type": "Secondary",
|
|
"cvssData": {
|
|
"version": "3.0",
|
|
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:L/A:L",
|
|
"attackVector": "NETWORK",
|
|
"attackComplexity": "LOW",
|
|
"privilegesRequired": "LOW",
|
|
"userInteraction": "REQUIRED",
|
|
"scope": "CHANGED",
|
|
"confidentialityImpact": "HIGH",
|
|
"integrityImpact": "LOW",
|
|
"availabilityImpact": "LOW",
|
|
"baseScore": 8.2,
|
|
"baseSeverity": "HIGH"
|
|
},
|
|
"exploitabilityScore": 2.3,
|
|
"impactScore": 5.3
|
|
}
|
|
],
|
|
"cvssMetricV2": [
|
|
{
|
|
"source": "nvd@nist.gov",
|
|
"type": "Primary",
|
|
"cvssData": {
|
|
"version": "2.0",
|
|
"vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N",
|
|
"accessVector": "NETWORK",
|
|
"accessComplexity": "MEDIUM",
|
|
"authentication": "SINGLE",
|
|
"confidentialityImpact": "NONE",
|
|
"integrityImpact": "PARTIAL",
|
|
"availabilityImpact": "NONE",
|
|
"baseScore": 3.5
|
|
},
|
|
"baseSeverity": "LOW",
|
|
"exploitabilityScore": 6.8,
|
|
"impactScore": 2.9,
|
|
"acInsufInfo": false,
|
|
"obtainAllPrivilege": false,
|
|
"obtainUserPrivilege": false,
|
|
"obtainOtherPrivilege": false,
|
|
"userInteractionRequired": true
|
|
}
|
|
]
|
|
},
|
|
"weaknesses": [
|
|
{
|
|
"source": "nvd@nist.gov",
|
|
"type": "Primary",
|
|
"description": [
|
|
{
|
|
"lang": "en",
|
|
"value": "CWE-79"
|
|
}
|
|
]
|
|
}
|
|
],
|
|
"configurations": [
|
|
{
|
|
"nodes": [
|
|
{
|
|
"operator": "OR",
|
|
"negate": false,
|
|
"cpeMatch": [
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:rsa:archer:*:*:*:*:*:*:*:*",
|
|
"versionStartIncluding": "6.1.0.0",
|
|
"versionEndExcluding": "6.1.0.3",
|
|
"matchCriteriaId": "C92052E9-4E4A-4E90-8F32-CF15B9143C54"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:rsa:archer:*:*:*:*:*:*:*:*",
|
|
"versionStartIncluding": "6.2.0.0",
|
|
"versionEndExcluding": "6.2.0.10",
|
|
"matchCriteriaId": "E833FC3F-F1A5-456F-BE9C-B6D72C37A236"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:rsa:archer:*:*:*:*:*:*:*:*",
|
|
"versionStartIncluding": "6.3.0.0",
|
|
"versionEndExcluding": "6.3.0.7",
|
|
"matchCriteriaId": "99D4D067-E6C3-4CC8-BCA2-74DB301A4FDC"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:rsa:archer:6.4.0.0:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "A30DCF1C-A31F-4BCD-99CD-1F56DC99222E"
|
|
}
|
|
]
|
|
}
|
|
]
|
|
}
|
|
],
|
|
"references": [
|
|
{
|
|
"url": "http://seclists.org/fulldisclosure/2018/Jul/69",
|
|
"source": "security_alert@emc.com",
|
|
"tags": [
|
|
"Mailing List",
|
|
"Third Party Advisory"
|
|
]
|
|
},
|
|
{
|
|
"url": "http://www.securityfocus.com/bid/104892",
|
|
"source": "security_alert@emc.com",
|
|
"tags": [
|
|
"Third Party Advisory",
|
|
"VDB Entry"
|
|
]
|
|
},
|
|
{
|
|
"url": "http://www.securitytracker.com/id/1041359",
|
|
"source": "security_alert@emc.com",
|
|
"tags": [
|
|
"Third Party Advisory",
|
|
"VDB Entry"
|
|
]
|
|
}
|
|
]
|
|
} |