René Helmke 7791f18b51 bootstrap
2023-05-16 16:09:41 +02:00

105 lines
3.1 KiB
JSON

{
"id": "CVE-2019-14286",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-07-27T18:15:12.120",
"lastModified": "2019-07-31T16:16:52.557",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "In app/webroot/js/event-graph.js in MISP 2.4.111, a stored XSS vulnerability exists in the event-graph view when a user toggles the event graph view. A malicious MISP event must be crafted in order to trigger the vulnerability."
},
{
"lang": "es",
"value": "En el archivo app/webroot/js/event-graph.js en MISP versi\u00f3n 2.4.111, se presenta una vulnerabilidad de tipo XSS almacenado en la visualizaci\u00f3n de gr\u00e1ficos de eventos cuando un usuario alterna la visualizaci\u00f3n de gr\u00e1ficos de eventos. Se necesita dise\u00f1ar un evento MISP malicioso para desencadenar la vulnerabilidad."
}
],
"metrics": {
"cvssMetricV30": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
],
"cvssMetricV2": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"accessVector": "NETWORK",
"accessComplexity": "MEDIUM",
"authentication": "NONE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE",
"baseScore": 4.3
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": true
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:misp:misp:2.4.111:*:*:*:*:*:*:*",
"matchCriteriaId": "3CB63EB0-A4AE-4FE4-BF70-4426C3DC3BCF"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/MISP/MISP/commit/26bedd8a68c32a2f14460a8eac2a9fb09923392b",
"source": "cve@mitre.org",
"tags": [
"Patch",
"Third Party Advisory"
]
}
]
}