René Helmke 7791f18b51 bootstrap
2023-05-16 16:09:41 +02:00

113 lines
3.5 KiB
JSON

{
"id": "CVE-2020-35241",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-12-30T15:15:13.230",
"lastModified": "2021-01-04T14:49:46.100",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "FlatPress 1.0.3 is affected by cross-site scripting (XSS) in the Blog Content component. This vulnerability can allow an attacker to inject the XSS payload in Blog content via the admin panel. Each time any user will go to that blog page, the XSS triggers and the attacker can steal the cookie according to the crafted payload."
},
{
"lang": "es",
"value": "FlatPress versi\u00f3n 1.0.3, est\u00e1 afectado por una vulnerabilidad de tipo cross-site scripting (XSS) en el componente Blog Content. Esta vulnerabilidad puede permitir a un atacante inyectar una carga \u00fatil de tipo XSS en el contenido del Blog por medio del panel de administraci\u00f3n. Cada vez que un usuario va a esa p\u00e1gina de blog, el XSS se desencadena y el atacante puede ser capaz de robar la cookie de acuerdo a la carga \u00fatil dise\u00f1ada."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.8,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.7,
"impactScore": 2.7
}
],
"cvssMetricV2": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N",
"accessVector": "NETWORK",
"accessComplexity": "MEDIUM",
"authentication": "SINGLE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE",
"baseScore": 3.5
},
"baseSeverity": "LOW",
"exploitabilityScore": 6.8,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": true
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:flatpress:flatpress:1.0.3:*:*:*:*:*:*:*",
"matchCriteriaId": "55488E5E-5E2A-4756-BBA1-1FEB384DECAE"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/hemantsolo/CVE-Reference/blob/main/CVE-2020-35241.md",
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://www.flatpress.org/download",
"source": "cve@mitre.org",
"tags": [
"Product",
"Vendor Advisory"
]
}
]
}