René Helmke 7791f18b51 bootstrap
2023-05-16 16:09:41 +02:00

156 lines
4.5 KiB
JSON

{
"id": "CVE-2021-45085",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-12-16T03:15:10.217",
"lastModified": "2022-08-19T09:58:00.483",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "XSS can occur in GNOME Web (aka Epiphany) before 40.4 and 41.x before 41.1 via an about: page, as demonstrated by ephy-about:overview when a user visits an XSS payload page often enough to place that page on the Most Visited list."
},
{
"lang": "es",
"value": "Un ataque de tipo XSS puede ocurrir en GNOME Web (tambi\u00e9n se conoce como Epiphany) versiones anteriores a 40.4 y 41.x versiones anteriores a 41.1, por medio de una p\u00e1gina about:, como es demostrado en ephy-about:overview cuando un usuario visita una p\u00e1gina de carga \u00fatil de tipo XSS con la suficiente frecuencia como para colocar esa p\u00e1gina en la lista de las m\u00e1s visitadas"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
],
"cvssMetricV2": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"accessVector": "NETWORK",
"accessComplexity": "MEDIUM",
"authentication": "NONE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE",
"baseScore": 4.3
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": true
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:gnome:epiphany:*:*:*:*:*:*:*:*",
"versionEndExcluding": "40.4",
"matchCriteriaId": "8091EB3E-D9DD-483E-86FA-E56576C5AA0D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:gnome:epiphany:*:*:*:*:*:*:*:*",
"versionStartIncluding": "41.0",
"versionEndExcluding": "41.1",
"matchCriteriaId": "DA810737-2BC9-4C30-BA14-C64969B9F0AD"
}
]
}
]
},
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
"matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*",
"matchCriteriaId": "FA6FEEC2-9F11-4643-8827-749718254FED"
}
]
}
]
}
],
"references": [
{
"url": "https://gitlab.gnome.org/GNOME/epiphany/-/issues/1612",
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Vendor Advisory"
]
},
{
"url": "https://gitlab.gnome.org/GNOME/epiphany/-/merge_requests/1045",
"source": "cve@mitre.org",
"tags": [
"Patch",
"Vendor Advisory"
]
},
{
"url": "https://lists.debian.org/debian-lts-announce/2022/08/msg00006.html",
"source": "cve@mitre.org",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "https://www.debian.org/security/2022/dsa-5042",
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
}
]
}