René Helmke 7791f18b51 bootstrap
2023-05-16 16:09:41 +02:00

105 lines
3.1 KiB
JSON

{
"id": "CVE-2020-13972",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-09-03T15:15:11.283",
"lastModified": "2020-09-08T19:47:26.117",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Enghouse Web Chat 6.2.284.34 allows XSS. When one enters their own domain name in the WebServiceLocation parameter, the response from the POST request is displayed, and any JavaScript returned from the external server is executed in the browser. This is related to CVE-2019-16951."
},
{
"lang": "es",
"value": "Enghouse Web Chat versi\u00f3n 6.2.284.34, permite un ataque de tipo XSS. Cuando uno ingresa su propio nombre de dominio en el par\u00e1metro WebServiceLocation, la respuesta de la petici\u00f3n POST es mostrada, y cualquier JavaScript devuelto desde el servidor externo es ejecutado en el navegador. Esto est\u00e1 relacionado con CVE-2019-16951"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
],
"cvssMetricV2": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"accessVector": "NETWORK",
"accessComplexity": "MEDIUM",
"authentication": "NONE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE",
"baseScore": 4.3
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": true
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:enghouse:web_chat:6.2.284.34:*:*:*:*:*:*:*",
"matchCriteriaId": "77214FC3-B6F4-4DB5-82E8-4198005F8C43"
}
]
}
]
}
],
"references": [
{
"url": "http://burninatorsec.blogspot.com/2020/09/cve-2020-13972-xss-via-ssrf-in.html",
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Third Party Advisory"
]
}
]
}