René Helmke 7791f18b51 bootstrap
2023-05-16 16:09:41 +02:00

112 lines
3.3 KiB
JSON

{
"id": "CVE-2018-11090",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-05-14T23:29:00.547",
"lastModified": "2018-06-18T14:02:31.640",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "An XSS issue was discovered in MyBiz MyProcureNet 5.0.0. This vulnerability within \"ProxyPage.aspx\" allows an attacker to inject malicious client side scripting which will be executed in the browser of users if they visit the manipulated site."
},
{
"lang": "es",
"value": "Se ha descubierto una vulnerabilidad Cross-Site Scripting (XSS) en MyBiz MyProcureNet 5.0.0. Esta vulnerabilidad en \"ProxyPage.aspx\" permite que un atacante inyecte scripts maliciosos del lado del cliente que se ejecutar\u00e1n en el navegador de los usuarios si visitan la p\u00e1gina manipulada."
}
],
"metrics": {
"cvssMetricV30": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
],
"cvssMetricV2": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"accessVector": "NETWORK",
"accessComplexity": "MEDIUM",
"authentication": "NONE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE",
"baseScore": 4.3
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": true
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mybiz:myprocurenet:5.0.0:*:*:*:*:*:*:*",
"matchCriteriaId": "0F17FE33-3DE7-44E0-926A-97FA50EFCCB7"
}
]
}
]
}
],
"references": [
{
"url": "http://seclists.org/fulldisclosure/2018/May/32",
"source": "cve@mitre.org",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "https://www.sec-consult.com/en/blog/advisories/arbitrary-file-upload-cross-site-scripting-in-mybiz-myprocurenet/",
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
}
]
}