René Helmke 7791f18b51 bootstrap
2023-05-16 16:09:41 +02:00

115 lines
3.8 KiB
JSON

{
"id": "CVE-2018-1999016",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-07-23T15:29:00.547",
"lastModified": "2018-09-19T19:44:57.217",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Pydio version 8.2.0 and earlier contains a Cross Site Scripting (XSS) vulnerability in ./core/vendor/meenie/javascript-packer/example-inline.php line 48; ./core/vendor/dapphp/securimage/examples/test.mysql.static.php lines: 114,118 that can result in an unauthenticated remote attacker manipulating the web client via XSS code injection. This attack appear to be exploitable via the victim openning a specially crafted URL. This vulnerability appears to have been fixed in version 8.2.1."
},
{
"lang": "es",
"value": "Pydio en versiones 8.2.0 y anteriores contiene una vulnerabilidad de Cross-Site Scripting (XSS) en ./core/vendor/meenie/javascript-packer/example-inline.php en la l\u00ednea 48; en ./core/vendor/dapphp/securimage/examples/test.mysql.static.php en las l\u00edneas 114 y 118 que puede resultar en que un atacante remoto no autenticado manipule el cliente web mediante la inyecci\u00f3n de c\u00f3digo XSS. Este ataque parece ser explotable mediante una v\u00edctima que abra una URL especialmente manipulada. La vulnerabilidad parece haber sido solucionada en la versi\u00f3n 8.2.1."
}
],
"metrics": {
"cvssMetricV30": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
],
"cvssMetricV2": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"accessVector": "NETWORK",
"accessComplexity": "MEDIUM",
"authentication": "NONE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE",
"baseScore": 4.3
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": true
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:pydio:pydio:*:*:*:*:*:*:*:*",
"versionEndIncluding": "8.2.0",
"matchCriteriaId": "B48A4BFB-6103-4CA1-B1C9-38FEBEE9DF6E"
}
]
}
]
}
],
"references": [
{
"url": "https://pydio.com/en/community/releases/pydio-core/pydio-821-security-release",
"source": "cve@mitre.org",
"tags": [
"Patch",
"Release Notes",
"Vendor Advisory"
]
},
{
"url": "https://www.mike-gualtieri.com/files/Pydio-8-VulnerabilityDisclosure-Jul18.txt",
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Third Party Advisory"
]
}
]
}