2024-12-15 03:03:56 +00:00

234 lines
6.9 KiB
JSON

{
"id": "CVE-2019-18265",
"sourceIdentifier": "ics-cert@hq.dhs.gov",
"published": "2022-11-30T23:15:09.957",
"lastModified": "2024-11-21T04:32:56.453",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Digital Alert Systems\u2019 DASDEC software prior to version 4.1 contains a cross-site scripting (XSS) vulnerability that allows remote attackers to inject arbitrary web script or HTML via the SSH username, username field of the login page, or via the HTTP host header. The injected content is stored in logs and rendered when viewed in the web application."
},
{
"lang": "es",
"value": "El software DASDEC de Digital Alert Systems anterior a la versi\u00f3n 4.1 contiene una vulnerabilidad de cross-site scripting (XSS) que permite a atacantes remotos inyectar scripts web o HTML de su elecci\u00f3n a trav\u00e9s del nombre de usuario SSH, el campo de nombre de usuario de la p\u00e1gina de inicio de sesi\u00f3n o mediante el encabezado del host HTTP. El contenido inyectado se almacena en registros y se representa cuando se visualiza en la aplicaci\u00f3n web."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "ics-cert@hq.dhs.gov",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N",
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "ics-cert@hq.dhs.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:digitalalertsystems:dasdec_ii_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.1",
"matchCriteriaId": "C540D23B-6FA9-4E99-88D9-61A744F4DA3F"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:digitalalertsystems:dasdec_ii:-:*:*:*:*:*:*:*",
"matchCriteriaId": "DE615E7B-7927-4005-BD6E-A31F4DBD6ABC"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:digitalalertsystems:one-net_se_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.1",
"matchCriteriaId": "4C1A4076-F672-48A0-9F80-89A1F9317667"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:digitalalertsystems:one-net_se:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7FA3908B-1672-4986-A909-44EDF6A11051"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:digitalalertsystems:dasdec_i_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.1",
"matchCriteriaId": "B6D78703-0DB2-476E-B6C0-DA62C067FB1E"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:digitalalertsystems:dasdec_i:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C704906A-0F64-46F3-9292-C71F4C35C0DA"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:digitalalertsystems:one-net_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.1",
"matchCriteriaId": "696C9170-BB44-4E63-A666-B1077AAE71BF"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:digitalalertsystems:one-net:-:*:*:*:*:*:*:*",
"matchCriteriaId": "407CA3A2-FDB1-45E5-85C5-4DE76D9C5AC4"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:digitalalertsystems:dasdec_iii_firmware:*:*:*:*:*:*:*:*",
"versionEndExcluding": "4.1",
"matchCriteriaId": "66EA2E11-B51B-4D14-8008-52F976C78368"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:digitalalertsystems:dasdec_iii:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E51CB83E-8B57-436D-9599-744B0C6EB91B"
}
]
}
]
}
],
"references": [
{
"url": "https://www.digitalalertsystems.com/security-advisory",
"source": "ics-cert@hq.dhs.gov",
"tags": [
"Mitigation",
"Vendor Advisory"
]
},
{
"url": "https://www.digitalalertsystems.com/security-advisory",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Mitigation",
"Vendor Advisory"
]
}
]
}