2024-07-14 02:06:08 +00:00

125 lines
3.7 KiB
JSON

{
"id": "CVE-2018-11512",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-05-28T13:29:00.297",
"lastModified": "2018-06-29T13:31:34.627",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Stored cross-site scripting (XSS) vulnerability in the \"Website's name\" field found in the \"Settings\" page under the \"General\" menu in Creatiwity wityCMS 0.6.1 allows remote attackers to inject arbitrary web script or HTML via a crafted website name by doing an authenticated POST HTTP request to admin/settings/general."
},
{
"lang": "es",
"value": "Se ha descubierto un problema en Moodle 3.x. Un usuario autenticado puede a\u00f1adir bloques HTML que contienen scripts a su Dashboard; esto no suele suponer un problema de seguridad porque los dashboards personales solo son visibles para este usuario. Mediante esta vulnerabilidad de seguridad, los usuarios pueden mover estos bloques a otras p\u00e1ginas, donde pueden ser vistos por otros usuarios."
}
],
"metrics": {
"cvssMetricV30": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.8,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.7,
"impactScore": 2.7
}
],
"cvssMetricV2": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N",
"accessVector": "NETWORK",
"accessComplexity": "MEDIUM",
"authentication": "SINGLE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE",
"baseScore": 3.5
},
"baseSeverity": "LOW",
"exploitabilityScore": 6.8,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": true
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:creatiwity:witycms:0.6.1:*:*:*:*:*:*:*",
"matchCriteriaId": "318318D8-E365-453F-9C38-5222ACF2707F"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/Creatiwity/wityCMS/commit/7967e5bf15b4d2ee6b85b56e82d7e1229147de44",
"source": "cve@mitre.org",
"tags": [
"Patch"
]
},
{
"url": "https://github.com/Creatiwity/wityCMS/issues/150",
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Issue Tracking",
"Patch",
"Third Party Advisory"
]
},
{
"url": "https://www.exploit-db.com/exploits/44790/",
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Patch",
"Third Party Advisory",
"VDB Entry"
]
}
]
}