René Helmke 7791f18b51 bootstrap
2023-05-16 16:09:41 +02:00

144 lines
4.2 KiB
JSON

{
"id": "CVE-2017-14923",
"sourceIdentifier": "cve@mitre.org",
"published": "2017-09-30T01:29:01.990",
"lastModified": "2017-10-05T16:49:06.450",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Stored XSS vulnerability via IMG element at \"Leadname\" of CRM in Tine 2.0 Community Edition before 2017.08.4 allows an authenticated user to inject JavaScript, which is mishandled during rendering by the application administrator and other users."
},
{
"lang": "es",
"value": "Una vulnerabilidad de Cross-Site Scripting (XSS) persistente mediante un elemento IMG en \"Leadname\" de CRM en Time 2.0 Community Edition en versiones anteriores a la 2017.08.4 permite que un usuario autenticado inyecte c\u00f3digo JavaScript, el cual no se gestiona correctamente durante el renderizado por parte del administrador de la aplicaci\u00f3n u otros usuarios."
}
],
"metrics": {
"cvssMetricV30": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
}
],
"cvssMetricV2": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N",
"accessVector": "NETWORK",
"accessComplexity": "MEDIUM",
"authentication": "SINGLE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE",
"baseScore": 3.5
},
"baseSeverity": "LOW",
"exploitabilityScore": 6.8,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": true
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:tine20:tine_2.0:*:*:*:*:community:*:*:*",
"versionEndIncluding": "2017.08.3",
"matchCriteriaId": "B37AEE90-38C9-404F-8120-555D5DAD5AC1"
}
]
}
]
}
],
"references": [
{
"url": "http://openwall.com/lists/oss-security/2017/09/28/11",
"source": "cve@mitre.org",
"tags": [
"Mailing List",
"Patch",
"Third Party Advisory"
]
},
{
"url": "https://github.com/tine20/Tine-2.0-Open-Source-Groupware-and-CRM/commit/146c5aaafd826c1c8990333c393bff6f64c90786",
"source": "cve@mitre.org",
"tags": [
"Issue Tracking",
"Patch",
"Third Party Advisory"
]
},
{
"url": "https://github.com/tine20/Tine-2.0-Open-Source-Groupware-and-CRM/commit/24e39e1e930097b8793a03b8864d3c484ede546b",
"source": "cve@mitre.org",
"tags": [
"Issue Tracking",
"Patch",
"Third Party Advisory"
]
},
{
"url": "https://github.com/tine20/Tine-2.0-Open-Source-Groupware-and-CRM/commit/bc8a6fbd3128cf5ef27d808f6c6ba869fdc2262b",
"source": "cve@mitre.org",
"tags": [
"Issue Tracking",
"Patch",
"Third Party Advisory"
]
},
{
"url": "https://github.com/tine20/Tine-2.0-Open-Source-Groupware-and-CRM/releases",
"source": "cve@mitre.org",
"tags": [
"Issue Tracking",
"Release Notes",
"Patch",
"Third Party Advisory"
]
}
]
}