René Helmke 7791f18b51 bootstrap
2023-05-16 16:09:41 +02:00

122 lines
4.0 KiB
JSON

{
"id": "CVE-2020-13133",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-01-20T02:15:12.973",
"lastModified": "2021-01-23T00:21:49.007",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Tufin SecureChange prior to R19.3 HF3 and R20-1 HF1 are vulnerable to stored XSS. The successful exploitation requires admin privileges (for storing the XSS payload itself), and can exploit (be triggered by) unauthenticated users. All TOS versions with SecureChange deployments prior to R19.3 HF3 and R20-1 HF1 are affected. Vulnerabilities were fixed in R19.3 HF3 and R20-1 HF1"
},
{
"lang": "es",
"value": "Tufin SecureChange versiones anteriores a R19.3 HF3 y R20-1 HF1, son vulnerables a un ataque de tipo XSS almacenado. La explotaci\u00f3n con \u00e9xito requiere privilegios de administrador (para almacenar la carga \u00fatil XSS en s\u00ed) y puede explotarse (ser desencadena por) usuarios no autenticados. Todas las versiones de TOS con implementaciones de SecureChange versiones anteriores a R19.3 HF3 y R20-1 HF1 est\u00e1n afectadas. Unas vulnerabilidades son corregidas en versiones R19.3 HF3 y R20-1 HF1"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
],
"cvssMetricV2": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"accessVector": "NETWORK",
"accessComplexity": "MEDIUM",
"authentication": "NONE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE",
"baseScore": 4.3
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": true
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:tufin:securechange:*:*:*:*:*:*:*:*",
"versionEndExcluding": "r19-3",
"matchCriteriaId": "69386FD3-01E9-407B-BB7A-7F0D55702FF8"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:tufin:securechange:r19-3:-:*:*:*:*:*:*",
"matchCriteriaId": "2FBF2A72-1FF7-4061-95E9-FA347CB0E492"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:tufin:securechange:r20-1:-:*:*:*:*:*:*",
"matchCriteriaId": "AFFC335B-1334-43E9-A7C4-077E65137A25"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/Accenture/AARO-Bugs/blob/master/AARO-CVE-List.md",
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://portal.tufin.com/aspx/SecurityAdvisories",
"source": "cve@mitre.org",
"tags": [
"Permissions Required"
]
}
]
}