René Helmke 7791f18b51 bootstrap
2023-05-16 16:09:41 +02:00

105 lines
3.1 KiB
JSON

{
"id": "CVE-2018-1999021",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-07-23T15:29:00.800",
"lastModified": "2018-09-19T12:18:55.987",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Gleezcms Gleez Cms version 1.3.0 contains a Cross Site Scripting (XSS) vulnerability in Profile page that can result in Inject arbitrary web script or HTML via the profile page editor. This attack appear to be exploitable via The victim must navigate to the attacker's profile page."
},
{
"lang": "es",
"value": "Gleezcms Gleez Cms 1.3.0 contiene una vulnerabilidad Cross-Site Scripting (XSS) en la p\u00e1gina Profile que puede resultar en la inyecci\u00f3n de scripts web o HTML arbitrarios mediante el editor de p\u00e1gina de perfil. El ataque parece ser explotable si una v\u00edctima navega hasta ka p\u00e1gina de perfil del atacante."
}
],
"metrics": {
"cvssMetricV30": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
}
],
"cvssMetricV2": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N",
"accessVector": "NETWORK",
"accessComplexity": "MEDIUM",
"authentication": "SINGLE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE",
"baseScore": 3.5
},
"baseSeverity": "LOW",
"exploitabilityScore": 6.8,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": true
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:gleeztech:gleezcms:1.3.0:*:*:*:*:*:*:*",
"matchCriteriaId": "00E1B518-819A-4A38-ACCE-4953C288121D"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/gleez/cms/issues/797",
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Third Party Advisory"
]
}
]
}