René Helmke 7791f18b51 bootstrap
2023-05-16 16:09:41 +02:00

119 lines
3.5 KiB
JSON

{
"id": "CVE-2020-35240",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-12-30T15:15:13.027",
"lastModified": "2022-04-22T18:54:03.520",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "FluxBB 1.5.11 is affected by cross-site scripting (XSS in the Blog Content component. This vulnerability can allow an attacker to inject the XSS payload in \"Blog Content\" and each time any user will visit the blog, the XSS triggers and the attacker can able to steal the cookie according to the crafted payload."
},
{
"lang": "es",
"value": "FluxBB versi\u00f3n 1.5.11, est\u00e1 afectado por una vulnerabilidad de tipo cross-site scripting, (XSS) en el componente Blog Content. Esta vulnerabilidad puede permitir a un atacante inyectar una carga \u00fatil de tipo XSS en \"Blog Content\" y cada vez que un usuario visite el blog, el XSS se desencadena y el atacante puede ser capaz de robar la cookie de acuerdo a la carga \u00fatil dise\u00f1ada."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.8,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.7,
"impactScore": 2.7
}
],
"cvssMetricV2": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N",
"accessVector": "NETWORK",
"accessComplexity": "MEDIUM",
"authentication": "SINGLE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE",
"baseScore": 3.5
},
"baseSeverity": "LOW",
"exploitabilityScore": 6.8,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": true
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:fluxbb:fluxbb:1.5.11:*:*:*:*:*:*:*",
"matchCriteriaId": "4294CBC2-85BA-4C0F-90D3-E655F78495DF"
}
]
}
]
}
],
"references": [
{
"url": "https://fluxbb.org/downloads/",
"source": "cve@mitre.org",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://github.com/hemantsolo/CVE-Reference/blob/main/CVE-2020-35240.md",
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://github.com/hemantsolo/CVE-Reference/issues/1",
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
}
]
}