René Helmke 7791f18b51 bootstrap
2023-05-16 16:09:41 +02:00

106 lines
3.3 KiB
JSON

{
"id": "CVE-2018-5479",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-01-15T16:29:00.190",
"lastModified": "2018-02-05T14:24:49.717",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "FoxSash ImgHosting 1.5 (according to footer information) is vulnerable to XSS attacks. The affected function is its search engine via the search parameter to the default URI. Since there is an user/admin login interface, it's possible for attackers to steal sessions of users and thus admin(s). By sending users an infected URL, code will be executed."
},
{
"lang": "es",
"value": "FoxSash ImgHosting 1.5 (seg\u00fan la informaci\u00f3n del pie de p\u00e1gina) es vulnerable a ataques de XSS. La funci\u00f3n afectada es su motor de b\u00fasqueda mediante el par\u00e1metro search en el URI por defecto. Debido a que hay una interfaz de inicio de sesi\u00f3n user/admin, es posible que los atacantes roben la sesi\u00f3n de los usuarios y los admin(s). Se ejecutar\u00e1 c\u00f3digo por medio del env\u00edo de una URL infectada a los usuarios."
}
],
"metrics": {
"cvssMetricV30": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
],
"cvssMetricV2": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"accessVector": "NETWORK",
"accessComplexity": "MEDIUM",
"authentication": "NONE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE",
"baseScore": 4.3
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": true
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:foxsash:imghosting:1.5:*:*:*:*:*:*:*",
"matchCriteriaId": "B59F27A7-D8DB-42B7-BD88-C1A6F81CA9C4"
}
]
}
]
}
],
"references": [
{
"url": "https://www.exploit-db.com/exploits/43567/",
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Third Party Advisory",
"VDB Entry"
]
}
]
}