René Helmke 7791f18b51 bootstrap
2023-05-16 16:09:41 +02:00

105 lines
3.3 KiB
JSON

{
"id": "CVE-2019-20151",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-08-20T13:15:11.920",
"lastModified": "2020-08-24T19:34:02.147",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "An XSS issue was discovered in TreasuryXpress 19191105. Due to the lack of filtering and sanitization of user input, malicious JavaScript can be executed by the application's administrator(s). A malicious payload can be injected within the Multi Approval security component and inserted via the Note field. As a result, the payload is executed by the application's administrator(s)."
},
{
"lang": "es",
"value": "Se detect\u00f3 un problema de tipo XSS en TreasuryXpress versi\u00f3n 19191105. Debido a una falta de filtrado y saneamiento de la entrada del usuario, un JavaScript malicioso puede ser ejecutado por los administradores de la aplicaci\u00f3n. Una carga \u00fatil maliciosa puede ser inyectada dentro del componente de seguridad Multi Approval e insertada por medio del campo Note. Como resultado, la carga \u00fatil es ejecutada por los administradores de la aplicaci\u00f3n."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
],
"cvssMetricV2": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"accessVector": "NETWORK",
"accessComplexity": "MEDIUM",
"authentication": "NONE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE",
"baseScore": 4.3
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": true
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:treasuryxpress:treasuryxpress:19191105:*:*:*:*:*:*:*",
"matchCriteriaId": "BA3BC12C-C7AB-40AF-9176-B6A3884598FD"
}
]
}
]
}
],
"references": [
{
"url": "https://sion-evans.com/blog/CVE-2019-20151.html",
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Third Party Advisory"
]
}
]
}