René Helmke 7791f18b51 bootstrap
2023-05-16 16:09:41 +02:00

112 lines
3.2 KiB
JSON

{
"id": "CVE-2021-43436",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-01-12T17:15:08.237",
"lastModified": "2022-01-19T18:44:15.633",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "MartDevelopers Inc iResturant v1.0 allows Stored XSS by placing a payload in the username field during a login attempt. When an administrator looks at the log of failed logins, the XSS payload will be executed."
},
{
"lang": "es",
"value": "MartDevelopers Inc iResturant versi\u00f3n v1.0, permite un ataque de tipo XSS almacenado al colocar un payload en el campo username durante un intento de inicio de sesi\u00f3n. Cuando un administrador mira el registro de inicios de sesi\u00f3n fallidos, la carga \u00fatil de tipo XSS se ejecuta"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
}
],
"cvssMetricV2": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N",
"accessVector": "NETWORK",
"accessComplexity": "MEDIUM",
"authentication": "SINGLE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE",
"baseScore": 3.5
},
"baseSeverity": "LOW",
"exploitabilityScore": 6.8,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": true
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:iresturant_project:iresturant:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "991B601B-9EB9-4EC2-98B1-AAC81DD96D61"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/MartDevelopers-Inc/iResturant",
"source": "cve@mitre.org",
"tags": [
"Product"
]
},
{
"url": "https://medium.com/@mayhem7999/cve-2021-43436-56dc43aeac81",
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Third Party Advisory"
]
}
]
}