mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-28 17:21:36 +00:00
298 lines
11 KiB
JSON
298 lines
11 KiB
JSON
{
|
|
"id": "CVE-2015-8759",
|
|
"sourceIdentifier": "cve@mitre.org",
|
|
"published": "2016-01-08T19:59:25.413",
|
|
"lastModified": "2016-01-12T02:45:05.647",
|
|
"vulnStatus": "Analyzed",
|
|
"descriptions": [
|
|
{
|
|
"lang": "en",
|
|
"value": "Cross-site scripting (XSS) vulnerability in the typoLink function in TYPO3 6.2.x before 6.2.16 and 7.x before 7.6.1 allows remote authenticated editors to inject arbitrary web script or HTML via a link field."
|
|
},
|
|
{
|
|
"lang": "es",
|
|
"value": "Vulnerabilidad de XSS en la funci\u00f3n typoLink en TYPO3 6.2.x en versiones anteriores a 6.2.16 y 7.x en versiones anteriores a 7.6.1 permiten a editores remotos autenticados inyectar secuencias de comandos web o HTML arbitrarios a trav\u00e9s de un campo link."
|
|
}
|
|
],
|
|
"metrics": {
|
|
"cvssMetricV30": [
|
|
{
|
|
"source": "nvd@nist.gov",
|
|
"type": "Primary",
|
|
"cvssData": {
|
|
"version": "3.0",
|
|
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
|
"attackVector": "NETWORK",
|
|
"attackComplexity": "LOW",
|
|
"privilegesRequired": "LOW",
|
|
"userInteraction": "REQUIRED",
|
|
"scope": "CHANGED",
|
|
"confidentialityImpact": "LOW",
|
|
"integrityImpact": "LOW",
|
|
"availabilityImpact": "NONE",
|
|
"baseScore": 5.4,
|
|
"baseSeverity": "MEDIUM"
|
|
},
|
|
"exploitabilityScore": 2.3,
|
|
"impactScore": 2.7
|
|
}
|
|
],
|
|
"cvssMetricV2": [
|
|
{
|
|
"source": "nvd@nist.gov",
|
|
"type": "Primary",
|
|
"cvssData": {
|
|
"version": "2.0",
|
|
"vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N",
|
|
"accessVector": "NETWORK",
|
|
"accessComplexity": "MEDIUM",
|
|
"authentication": "SINGLE",
|
|
"confidentialityImpact": "NONE",
|
|
"integrityImpact": "PARTIAL",
|
|
"availabilityImpact": "NONE",
|
|
"baseScore": 3.5
|
|
},
|
|
"baseSeverity": "LOW",
|
|
"exploitabilityScore": 6.8,
|
|
"impactScore": 2.9,
|
|
"acInsufInfo": false,
|
|
"obtainAllPrivilege": false,
|
|
"obtainUserPrivilege": false,
|
|
"obtainOtherPrivilege": false,
|
|
"userInteractionRequired": true
|
|
}
|
|
]
|
|
},
|
|
"weaknesses": [
|
|
{
|
|
"source": "nvd@nist.gov",
|
|
"type": "Primary",
|
|
"description": [
|
|
{
|
|
"lang": "en",
|
|
"value": "CWE-79"
|
|
}
|
|
]
|
|
}
|
|
],
|
|
"configurations": [
|
|
{
|
|
"nodes": [
|
|
{
|
|
"operator": "OR",
|
|
"negate": false,
|
|
"cpeMatch": [
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:typo3:typo3:6.2:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "C7715060-1441-4CF9-BEDF-91D28FE31ECC"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:typo3:typo3:6.2.0:alpha1:*:*:*:*:*:*",
|
|
"matchCriteriaId": "29602159-5C1E-4C5A-9E4C-F3183D3EA8A3"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:typo3:typo3:6.2.0:alpha2:*:*:*:*:*:*",
|
|
"matchCriteriaId": "52CC6148-48F9-4532-96D3-8C6D82B8B815"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:typo3:typo3:6.2.0:alpha3:*:*:*:*:*:*",
|
|
"matchCriteriaId": "E501EDED-B7DC-4D00-9DAF-862BC8C14C60"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:typo3:typo3:6.2.0:beta1:*:*:*:*:*:*",
|
|
"matchCriteriaId": "7183456A-52B4-4386-8979-A2ECEA9959FE"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:typo3:typo3:6.2.0:beta2:*:*:*:*:*:*",
|
|
"matchCriteriaId": "16EEC79F-3293-451C-864E-9CE020F6C730"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:typo3:typo3:6.2.0:beta3:*:*:*:*:*:*",
|
|
"matchCriteriaId": "8FD27EAD-04D5-4C55-952E-020954B90CEF"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:typo3:typo3:6.2.0:beta4:*:*:*:*:*:*",
|
|
"matchCriteriaId": "F67C62FD-A683-43F3-BF0E-D368617B194C"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:typo3:typo3:6.2.0:beta5:*:*:*:*:*:*",
|
|
"matchCriteriaId": "8CCC09EC-CB2C-466A-BD71-4DD2C34288B1"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:typo3:typo3:6.2.0:beta6:*:*:*:*:*:*",
|
|
"matchCriteriaId": "82F45E35-4731-4527-861F-3999ABED94B7"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:typo3:typo3:6.2.0:beta7:*:*:*:*:*:*",
|
|
"matchCriteriaId": "FC154041-5B1B-484C-8EF8-9EBC73A9FF3C"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:typo3:typo3:6.2.0:rc1:*:*:*:*:*:*",
|
|
"matchCriteriaId": "36E925BE-8D4F-49FE-90EF-68C1DE776107"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:typo3:typo3:6.2.0:rc2:*:*:*:*:*:*",
|
|
"matchCriteriaId": "DA0AF154-CC16-4536-B120-A9040CE92394"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:typo3:typo3:6.2.1:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "99262E73-E4A7-4657-A32E-3C289C052675"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:typo3:typo3:6.2.2:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "E230A800-B2DE-4ED4-9C6B-961832C39900"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:typo3:typo3:6.2.3:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "1A96891D-A2B1-492C-A914-51F9631D5C40"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:typo3:typo3:6.2.4:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "3D7316A8-E445-45C6-BFD9-8E19254AC7AA"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:typo3:typo3:6.2.5:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "D95C12B4-51F1-4FFC-892B-1432D1E5219A"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:typo3:typo3:6.2.6:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "308EF598-B9DF-47C5-A1AC-1A2A16767E84"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:typo3:typo3:6.2.7:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "1A3A5E5D-E8A9-4B2F-B423-9F1B9E761A9E"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:typo3:typo3:6.2.8:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "4B9EDF6E-299A-4277-9C2F-B25D5F9A189E"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:typo3:typo3:6.2.9:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "313D0192-8849-4DA1-820E-28E2FC4E37C4"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:typo3:typo3:6.2.10:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "265DCFF8-2EC5-49EA-8D06-1956F3109F09"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:typo3:typo3:6.2.10:rc1:*:*:*:*:*:*",
|
|
"matchCriteriaId": "2D8FB68B-E4E8-4501-94F6-2922781D8C16"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:typo3:typo3:6.2.11:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "6F1FEAA4-B0D8-4B5B-8958-173245F55134"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:typo3:typo3:6.2.12:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "0E806A38-C603-4916-93E2-FE43062B09C2"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:typo3:typo3:6.2.13:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "17EB5B78-0AD1-4259-8537-058D888B30B8"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:typo3:typo3:6.2.14:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "06C7E6FD-99D0-4F48-B5DF-0EFD4C05079D"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:typo3:typo3:6.2.15:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "21217A49-637C-4F60-B8F8-8699E71D6BFC"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:typo3:typo3:7.0.0:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "DC254112-3695-422E-BD5B-B5E65F61B4B5"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:typo3:typo3:7.0.2:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "58A72CC1-1BCE-415C-9816-AD34C14E36FD"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:typo3:typo3:7.1.0:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "237EEDFE-DFB0-4D6E-BAA6-7A374A384CF4"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:typo3:typo3:7.2.0:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "26264C04-D8E1-4780-97C3-13F287ECF11A"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:typo3:typo3:7.3.0:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "3B89766D-2E3C-4CE9-92ED-8E5A8FF71D31"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:typo3:typo3:7.3.1:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "3392C868-FFD8-4B00-ADD2-02CCCAEC5EC2"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:typo3:typo3:7.4.0:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "B5F859F4-E3EE-4C2D-A618-6E49769A1610"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:typo3:typo3:7.5.0:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "1A7F660D-7C1E-43AA-B185-40309788F329"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:typo3:typo3:7.6.0:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "4C022973-D06B-4CEF-87BF-3C016AAD4770"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:typo3:typo3:7.6.1:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "36A63F3A-DC95-49FF-B6AC-FD98F8499905"
|
|
}
|
|
]
|
|
}
|
|
]
|
|
}
|
|
],
|
|
"references": [
|
|
{
|
|
"url": "http://typo3.org/teams/security/security-bulletins/typo3-core/typo3-core-sa-2015-012/",
|
|
"source": "cve@mitre.org",
|
|
"tags": [
|
|
"Vendor Advisory"
|
|
]
|
|
},
|
|
{
|
|
"url": "http://www.securityfocus.com/bid/79250",
|
|
"source": "cve@mitre.org"
|
|
}
|
|
]
|
|
} |