mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-28 09:11:28 +00:00
199 lines
6.5 KiB
JSON
199 lines
6.5 KiB
JSON
{
|
|
"id": "CVE-2015-4630",
|
|
"sourceIdentifier": "cve@mitre.org",
|
|
"published": "2018-10-18T21:29:00.270",
|
|
"lastModified": "2018-12-04T19:59:10.180",
|
|
"vulnStatus": "Analyzed",
|
|
"cveTags": [],
|
|
"descriptions": [
|
|
{
|
|
"lang": "en",
|
|
"value": "Multiple cross-site request forgery (CSRF) vulnerabilities in Koha 3.14.x before 3.14.16, 3.16.x before 3.16.12, 3.18.x before 3.18.08, and 3.20.x before 3.20.1 allow remote attackers to (1) hijack the authentication of administrators for requests that create a user via a request to members/memberentry.pl or (2) give a user superlibrarian permission via a request to members/member-flags.pl or (3) hijack the authentication of arbitrary users for requests that conduct cross-site scripting (XSS) attacks via the addshelf parameter to opac-shelves.pl."
|
|
},
|
|
{
|
|
"lang": "es",
|
|
"value": "M\u00faltiples vulnerabilidades Cross-Site Request Forgery (CSRF) en Koha, en versiones 3.14.x anteriores a la 3.14.16, versiones 3.16.x anteriores a la 3.16.12, versiones 3.18.x anteriores a la 3.18.08 y versiones 3.20.x anteriores a la 3.20.1, permiten que atacantes remotos (1) secuestren la autenticaci\u00f3n de los administradores para peticiones que crean un usuario mediante una petici\u00f3n a members/memberentry.pl, (2) otorguen a un usuario el permiso superlibrarian mediante una peticiones a members/member-flags.pl o (3) secuestrar la autenticaci\u00f3n de usuarios arbitrarios para peticiones que llevan a cabo ataques Cross-Site Scripting (XSS) mediante el par\u00e1metro addshelf en opac-shelves.pl."
|
|
}
|
|
],
|
|
"metrics": {
|
|
"cvssMetricV30": [
|
|
{
|
|
"source": "nvd@nist.gov",
|
|
"type": "Primary",
|
|
"cvssData": {
|
|
"version": "3.0",
|
|
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
|
|
"attackVector": "NETWORK",
|
|
"attackComplexity": "LOW",
|
|
"privilegesRequired": "LOW",
|
|
"userInteraction": "REQUIRED",
|
|
"scope": "UNCHANGED",
|
|
"confidentialityImpact": "HIGH",
|
|
"integrityImpact": "HIGH",
|
|
"availabilityImpact": "HIGH",
|
|
"baseScore": 8.0,
|
|
"baseSeverity": "HIGH"
|
|
},
|
|
"exploitabilityScore": 2.1,
|
|
"impactScore": 5.9
|
|
}
|
|
],
|
|
"cvssMetricV2": [
|
|
{
|
|
"source": "nvd@nist.gov",
|
|
"type": "Primary",
|
|
"cvssData": {
|
|
"version": "2.0",
|
|
"vectorString": "AV:N/AC:M/Au:S/C:P/I:P/A:P",
|
|
"accessVector": "NETWORK",
|
|
"accessComplexity": "MEDIUM",
|
|
"authentication": "SINGLE",
|
|
"confidentialityImpact": "PARTIAL",
|
|
"integrityImpact": "PARTIAL",
|
|
"availabilityImpact": "PARTIAL",
|
|
"baseScore": 6.0
|
|
},
|
|
"baseSeverity": "MEDIUM",
|
|
"exploitabilityScore": 6.8,
|
|
"impactScore": 6.4,
|
|
"acInsufInfo": false,
|
|
"obtainAllPrivilege": false,
|
|
"obtainUserPrivilege": false,
|
|
"obtainOtherPrivilege": false,
|
|
"userInteractionRequired": true
|
|
}
|
|
]
|
|
},
|
|
"weaknesses": [
|
|
{
|
|
"source": "nvd@nist.gov",
|
|
"type": "Primary",
|
|
"description": [
|
|
{
|
|
"lang": "en",
|
|
"value": "CWE-352"
|
|
}
|
|
]
|
|
}
|
|
],
|
|
"configurations": [
|
|
{
|
|
"nodes": [
|
|
{
|
|
"operator": "OR",
|
|
"negate": false,
|
|
"cpeMatch": [
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:koha:koha:*:*:*:*:*:*:*:*",
|
|
"versionStartIncluding": "3.14.00",
|
|
"versionEndExcluding": "3.14.16",
|
|
"matchCriteriaId": "214E9AA7-580C-4028-AB21-0D723D3037FD"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:koha:koha:*:*:*:*:*:*:*:*",
|
|
"versionStartIncluding": "3.16.00",
|
|
"versionEndExcluding": "3.16.12",
|
|
"matchCriteriaId": "CEBF9831-C8D6-4503-8192-13D04FB057DB"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:koha:koha:*:*:*:*:*:*:*:*",
|
|
"versionStartIncluding": "3.18.0",
|
|
"versionEndExcluding": "3.18.8",
|
|
"matchCriteriaId": "A50154EE-37E5-4872-8A1C-57AA8132E91B"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:koha:koha:*:*:*:*:*:*:*:*",
|
|
"versionStartIncluding": "3.20.00",
|
|
"versionEndExcluding": "3.20.1",
|
|
"matchCriteriaId": "AE6E0A0A-BA1C-4F6B-92E0-796FFD77AF41"
|
|
}
|
|
]
|
|
}
|
|
]
|
|
}
|
|
],
|
|
"references": [
|
|
{
|
|
"url": "https://bugs.koha-community.org/bugzilla3/show_bug.cgi?id=14423",
|
|
"source": "cve@mitre.org",
|
|
"tags": [
|
|
"Exploit",
|
|
"Issue Tracking",
|
|
"Vendor Advisory"
|
|
]
|
|
},
|
|
{
|
|
"url": "https://koha-community.org/koha-3-14-16-released/",
|
|
"source": "cve@mitre.org",
|
|
"tags": [
|
|
"Product",
|
|
"Release Notes",
|
|
"Vendor Advisory"
|
|
]
|
|
},
|
|
{
|
|
"url": "https://koha-community.org/security-release-koha-3-16-12/",
|
|
"source": "cve@mitre.org",
|
|
"tags": [
|
|
"Product",
|
|
"Release Notes",
|
|
"Vendor Advisory"
|
|
]
|
|
},
|
|
{
|
|
"url": "https://koha-community.org/security-release-koha-3-18-8/",
|
|
"source": "cve@mitre.org",
|
|
"tags": [
|
|
"Product",
|
|
"Release Notes",
|
|
"Vendor Advisory"
|
|
]
|
|
},
|
|
{
|
|
"url": "https://koha-community.org/security-release-koha-3-20-1/",
|
|
"source": "cve@mitre.org",
|
|
"tags": [
|
|
"Product",
|
|
"Release Notes",
|
|
"Vendor Advisory"
|
|
]
|
|
},
|
|
{
|
|
"url": "https://packetstormsecurity.com/files/132458/Koha-ILS-3.20.x-CSRF-XSS-Traversal-SQL-Injection.html",
|
|
"source": "cve@mitre.org",
|
|
"tags": [
|
|
"Exploit",
|
|
"VDB Entry",
|
|
"Third Party Advisory"
|
|
]
|
|
},
|
|
{
|
|
"url": "https://seclists.org/fulldisclosure/2015/Jun/80",
|
|
"source": "cve@mitre.org",
|
|
"tags": [
|
|
"Exploit",
|
|
"Mailing List",
|
|
"Third Party Advisory"
|
|
]
|
|
},
|
|
{
|
|
"url": "https://www.exploit-db.com/exploits/37389/",
|
|
"source": "cve@mitre.org",
|
|
"tags": [
|
|
"Third Party Advisory",
|
|
"VDB Entry"
|
|
]
|
|
},
|
|
{
|
|
"url": "https://www.sba-research.org/2015/06/24/researchers-of-sba-research-found-several-critical-security-vulnerabilities-in-the-koha-library-software-via-combinatorial-testing/",
|
|
"source": "cve@mitre.org",
|
|
"tags": [
|
|
"Third Party Advisory"
|
|
]
|
|
}
|
|
]
|
|
} |