René Helmke 7791f18b51 bootstrap
2023-05-16 16:09:41 +02:00

165 lines
5.3 KiB
JSON

{
"id": "CVE-2015-2344",
"sourceIdentifier": "cve@mitre.org",
"published": "2016-03-16T10:59:00.133",
"lastModified": "2016-12-03T03:05:04.667",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "Cross-site scripting (XSS) vulnerability in VMware vRealize Automation 6.x before 6.2.4 on Linux allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors."
},
{
"lang": "es",
"value": "Vulnerabilidad de XSS en VMware vRealize Automation 6.x en versiones anteriores a 6.2.4 en Linux permite a usuarios remotos autenticados inyectar secuencias de comandos web o HTML a trav\u00e9s de vectores no especificados."
}
],
"metrics": {
"cvssMetricV30": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
}
],
"cvssMetricV2": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N",
"accessVector": "NETWORK",
"accessComplexity": "MEDIUM",
"authentication": "SINGLE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE",
"baseScore": 3.5
},
"baseSeverity": "LOW",
"exploitabilityScore": 6.8,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": true
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:vmware:vrealize_automation:6.0:*:*:*:*:*:*:*",
"matchCriteriaId": "4B110EF4-3EA2-4F63-9513-923C420A621A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:vmware:vrealize_automation:6.0.1:*:*:*:*:*:*:*",
"matchCriteriaId": "7E44E9AC-0CEF-4162-8AEE-92270D270FCB"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:vmware:vrealize_automation:6.0.1.1:*:*:*:*:*:*:*",
"matchCriteriaId": "1817C16A-21D2-4588-B6EE-7D2AE529E0BB"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:vmware:vrealize_automation:6.0.1.2:*:*:*:*:*:*:*",
"matchCriteriaId": "D70E7CCA-A05F-4304-ADDB-3D9D06223D2B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:vmware:vrealize_automation:6.1:*:*:*:*:*:*:*",
"matchCriteriaId": "9A43D4F1-404D-4C31-8E26-76A7EC41390D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:vmware:vrealize_automation:6.1.1:*:*:*:*:*:*:*",
"matchCriteriaId": "C9FDD731-F1BD-4F87-AB86-6D0DE29D5FE4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:vmware:vrealize_automation:6.2:*:*:*:*:*:*:*",
"matchCriteriaId": "F18E5102-16EA-4EED-AF84-8F96A3E52666"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:vmware:vrealize_automation:6.2.1:*:*:*:*:*:*:*",
"matchCriteriaId": "FED94068-5DE2-4347-AB37-00589FEA97AA"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:vmware:vrealize_automation:6.2.2:*:*:*:*:*:*:*",
"matchCriteriaId": "6D313C77-95CB-4681-A14C-8D0ACE31487C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:vmware:vrealize_automation:6.2.3:*:*:*:*:*:*:*",
"matchCriteriaId": "1F9F0449-C5FD-4F6B-98C3-B78FDD9F5B77"
}
]
}
]
}
],
"references": [
{
"url": "http://www.securitytracker.com/id/1035270",
"source": "cve@mitre.org"
},
{
"url": "http://www.vmware.com/security/advisories/VMSA-2016-0003.html",
"source": "cve@mitre.org",
"tags": [
"Vendor Advisory"
]
}
]
}