mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-06-19 17:31:42 +00:00
279 lines
11 KiB
JSON
279 lines
11 KiB
JSON
{
|
|
"id": "CVE-2017-15719",
|
|
"sourceIdentifier": "security@apache.org",
|
|
"published": "2018-03-12T13:29:00.273",
|
|
"lastModified": "2019-06-12T14:37:33.283",
|
|
"vulnStatus": "Analyzed",
|
|
"descriptions": [
|
|
{
|
|
"lang": "en",
|
|
"value": "In Wicket jQuery UI 6.28.0 and earlier, 7.9.1 and earlier, and 8.0.0-M8 and earlier, a security issue has been discovered in the WYSIWYG editor that allows an attacker to submit arbitrary JS code to WYSIWYG editor."
|
|
},
|
|
{
|
|
"lang": "es",
|
|
"value": "En Wicket jQuery UI, en versiones 6.28.0 y anteriores, 7.9.1 y anteriores y 8.0.0-M8 y anteriores, se ha descubierto un problema de seguridad en el editor WYSIWYG que permite que un atacante env\u00ede c\u00f3digo JS arbitrario a ese editor."
|
|
}
|
|
],
|
|
"metrics": {
|
|
"cvssMetricV30": [
|
|
{
|
|
"source": "nvd@nist.gov",
|
|
"type": "Primary",
|
|
"cvssData": {
|
|
"version": "3.0",
|
|
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
|
"attackVector": "NETWORK",
|
|
"attackComplexity": "LOW",
|
|
"privilegesRequired": "NONE",
|
|
"userInteraction": "REQUIRED",
|
|
"scope": "CHANGED",
|
|
"confidentialityImpact": "LOW",
|
|
"integrityImpact": "LOW",
|
|
"availabilityImpact": "NONE",
|
|
"baseScore": 6.1,
|
|
"baseSeverity": "MEDIUM"
|
|
},
|
|
"exploitabilityScore": 2.8,
|
|
"impactScore": 2.7
|
|
}
|
|
],
|
|
"cvssMetricV2": [
|
|
{
|
|
"source": "nvd@nist.gov",
|
|
"type": "Primary",
|
|
"cvssData": {
|
|
"version": "2.0",
|
|
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
|
"accessVector": "NETWORK",
|
|
"accessComplexity": "MEDIUM",
|
|
"authentication": "NONE",
|
|
"confidentialityImpact": "NONE",
|
|
"integrityImpact": "PARTIAL",
|
|
"availabilityImpact": "NONE",
|
|
"baseScore": 4.3
|
|
},
|
|
"baseSeverity": "MEDIUM",
|
|
"exploitabilityScore": 8.6,
|
|
"impactScore": 2.9,
|
|
"acInsufInfo": false,
|
|
"obtainAllPrivilege": false,
|
|
"obtainUserPrivilege": false,
|
|
"obtainOtherPrivilege": false,
|
|
"userInteractionRequired": true
|
|
}
|
|
]
|
|
},
|
|
"weaknesses": [
|
|
{
|
|
"source": "nvd@nist.gov",
|
|
"type": "Primary",
|
|
"description": [
|
|
{
|
|
"lang": "en",
|
|
"value": "CWE-79"
|
|
}
|
|
]
|
|
}
|
|
],
|
|
"configurations": [
|
|
{
|
|
"nodes": [
|
|
{
|
|
"operator": "OR",
|
|
"negate": false,
|
|
"cpeMatch": [
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:wicket-jquery-ui_project:wicket-jquery-ui:*:*:*:*:*:*:*:*",
|
|
"versionStartIncluding": "6.0.0",
|
|
"versionEndIncluding": "6.28.0",
|
|
"matchCriteriaId": "5578A395-9103-421A-8917-8BFC086226A0"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:wicket-jquery-ui_project:wicket-jquery-ui:7.0.0:-:*:*:*:*:*:*",
|
|
"matchCriteriaId": "9D57EDC2-BA93-4648-8822-93F59B5E6F6B"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:wicket-jquery-ui_project:wicket-jquery-ui:7.0.0:milestone3:*:*:*:*:*:*",
|
|
"matchCriteriaId": "3749CF94-44FA-4888-9BA4-FE4CCE53C7B4"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:wicket-jquery-ui_project:wicket-jquery-ui:7.0.0:milestone4:*:*:*:*:*:*",
|
|
"matchCriteriaId": "33FC7B1E-DAC4-4D75-BBA7-187E407E4D40"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:wicket-jquery-ui_project:wicket-jquery-ui:7.0.0:milestone5:*:*:*:*:*:*",
|
|
"matchCriteriaId": "79DF88C0-876D-4A74-8CD3-985829BFDF87"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:wicket-jquery-ui_project:wicket-jquery-ui:7.0.0:milestone6:*:*:*:*:*:*",
|
|
"matchCriteriaId": "2A255DCF-54BB-427B-A1BB-34E1C9F8B9BB"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:wicket-jquery-ui_project:wicket-jquery-ui:7.0.1:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "BC56B169-1AE2-4299-917F-09C10B8A0475"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:wicket-jquery-ui_project:wicket-jquery-ui:7.0.2:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "D8558735-6681-4006-81BD-EA84CA0674A0"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:wicket-jquery-ui_project:wicket-jquery-ui:7.1.0:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "03A06597-626C-4ADE-9076-CB9A549A00A9"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:wicket-jquery-ui_project:wicket-jquery-ui:7.2.0:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "164E6E05-3A09-464F-A8B7-E7ECB5AA7613"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:wicket-jquery-ui_project:wicket-jquery-ui:7.2.1:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "D3AD5019-19AD-436D-B782-EC1C28EDCEE0"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:wicket-jquery-ui_project:wicket-jquery-ui:7.3.0:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "22BBEA8C-7D41-4DBA-9C39-CBA8F653AAFE"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:wicket-jquery-ui_project:wicket-jquery-ui:7.3.1:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "73382927-679D-4D27-9EBC-43CC23E70F07"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:wicket-jquery-ui_project:wicket-jquery-ui:7.4.0:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "396F6C9A-E45D-40B6-984F-B0EDA16C81EA"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:wicket-jquery-ui_project:wicket-jquery-ui:7.5.0:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "BF8E28CE-EF56-4AD0-816E-0808B606424A"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:wicket-jquery-ui_project:wicket-jquery-ui:7.6.0:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "BF14C6DE-A41A-4E43-971A-56F16E211013"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:wicket-jquery-ui_project:wicket-jquery-ui:7.7.0:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "CBA6EAC1-9445-4DBF-850E-A1F82F9C680E"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:wicket-jquery-ui_project:wicket-jquery-ui:7.8.0:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "6979F466-DBA1-46D8-A2D2-07FD46CA7551"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:wicket-jquery-ui_project:wicket-jquery-ui:7.9.0:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "88F247AD-8C4E-45FA-8566-4AF4F79BE7E4"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:wicket-jquery-ui_project:wicket-jquery-ui:7.9.1:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "F77014BE-833B-4927-87AB-337F18F2FAE5"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:wicket-jquery-ui_project:wicket-jquery-ui:8.0.0:-:*:*:*:*:*:*",
|
|
"matchCriteriaId": "B81CA3E0-CBCE-4E00-9595-1F00B467E6CA"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:wicket-jquery-ui_project:wicket-jquery-ui:8.0.0:milestone1:*:*:*:*:*:*",
|
|
"matchCriteriaId": "222E321F-DCB5-438F-974A-7D55066F4F63"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:wicket-jquery-ui_project:wicket-jquery-ui:8.0.0:milestone1.1:*:*:*:*:*:*",
|
|
"matchCriteriaId": "89217C79-B140-45CB-947A-FC1979735D9E"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:wicket-jquery-ui_project:wicket-jquery-ui:8.0.0:milestone2:*:*:*:*:*:*",
|
|
"matchCriteriaId": "C58BF87E-49A1-48D8-82AB-3406AC0BEC61"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:wicket-jquery-ui_project:wicket-jquery-ui:8.0.0:milestone3:*:*:*:*:*:*",
|
|
"matchCriteriaId": "7FAF829A-1DB7-43B6-8DCB-5C6202240D65"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:wicket-jquery-ui_project:wicket-jquery-ui:8.0.0:milestone4:*:*:*:*:*:*",
|
|
"matchCriteriaId": "8EFA1D57-5440-481B-AA73-FC5E78C9DD11"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:wicket-jquery-ui_project:wicket-jquery-ui:8.0.0:milestone4.1:*:*:*:*:*:*",
|
|
"matchCriteriaId": "C82DD8B2-EDCE-49D1-A72D-C89EAEBA606F"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:wicket-jquery-ui_project:wicket-jquery-ui:8.0.0:milestone5:*:*:*:*:*:*",
|
|
"matchCriteriaId": "DBA8F3BD-67C7-4552-8829-65F026D01A07"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:wicket-jquery-ui_project:wicket-jquery-ui:8.0.0:milestone6:*:*:*:*:*:*",
|
|
"matchCriteriaId": "A11606C1-4C50-4D39-BA99-D97B7B8862F7"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:wicket-jquery-ui_project:wicket-jquery-ui:8.0.0:milestone7:*:*:*:*:*:*",
|
|
"matchCriteriaId": "37528AC9-D2A7-4984-BA13-4657F476FABA"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:wicket-jquery-ui_project:wicket-jquery-ui:8.0.0:milestone8:*:*:*:*:*:*",
|
|
"matchCriteriaId": "44CB866A-45AC-4D4C-8B27-7B8415F14BDE"
|
|
}
|
|
]
|
|
}
|
|
]
|
|
},
|
|
{
|
|
"nodes": [
|
|
{
|
|
"operator": "OR",
|
|
"negate": false,
|
|
"cpeMatch": [
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:wicket-jquery-ui_project:wicket-jquery-ui:*:*:*:*:*:*:*:*",
|
|
"versionEndIncluding": "7.9.1",
|
|
"matchCriteriaId": "BEF681E0-D8CB-4B6E-AE66-AC2E0439D37E"
|
|
}
|
|
]
|
|
}
|
|
]
|
|
}
|
|
],
|
|
"references": [
|
|
{
|
|
"url": "http://openmeetings.apache.org/security.html#_toc_cve-2017-15719_-_wicket_jquery_ui_xss_in_wysiwyg_e",
|
|
"source": "security@apache.org",
|
|
"tags": [
|
|
"Third Party Advisory"
|
|
]
|
|
},
|
|
{
|
|
"url": "https://github.com/sebfz1/wicket-jquery-ui/wiki#cve-2017-15719---xss-in-wysiwyg-editor",
|
|
"source": "security@apache.org",
|
|
"tags": [
|
|
"Third Party Advisory"
|
|
]
|
|
}
|
|
]
|
|
} |