mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-28 09:11:28 +00:00
90 lines
3.3 KiB
JSON
90 lines
3.3 KiB
JSON
{
|
|
"id": "CVE-2023-45757",
|
|
"sourceIdentifier": "security@apache.org",
|
|
"published": "2023-10-16T09:15:11.563",
|
|
"lastModified": "2023-10-19T18:21:01.680",
|
|
"vulnStatus": "Analyzed",
|
|
"cveTags": [],
|
|
"descriptions": [
|
|
{
|
|
"lang": "en",
|
|
"value": "Security vulnerability in Apache bRPC <=1.6.0 on all platforms allows attackers to inject XSS code to the builtin rpcz page.\nAn attacker that can send http request to bRPC server with rpcz enabled can\u00a0inject arbitrary XSS code to the builtin rpcz page.\n\nSolution\u00a0(choose one of three):\n1. upgrade to bRPC > 1.6.0, download link: https://dist.apache.org/repos/dist/release/brpc/1.6.1/ \n2. If you are using an old version of bRPC and hard to upgrade, you can apply this patch:\u00a0 https://github.com/apache/brpc/pull/2411 \n3. disable rpcz feature"
|
|
},
|
|
{
|
|
"lang": "es",
|
|
"value": "Una vulnerabilidad de seguridad en Apache bRPC en versiones <=1.6.0 en todas las plataformas permite a los atacantes inyectar c\u00f3digo XSS en la p\u00e1gina rpcz incorporada. Un atacante que pueda enviar una solicitud http al servidor bRPC con rpcz habilitado puede inyectar c\u00f3digo XSS arbitrario en la p\u00e1gina rpcz incorporada. Soluci\u00f3n (elija una de estas tres): \n1. actualice a bRPC versi\u00f3n > 1.6.0, enlace de descarga: https://dist.apache.org/repos/dist/release/brpc/1.6.1/ \n2. Si est\u00e1 utilizando un versi\u00f3n antigua de bRPC y dif\u00edcil de actualizar, puede aplicar este parche: https://github.com/apache/brpc/pull/2411 \n3. deshabilite la funci\u00f3n rpcz"
|
|
}
|
|
],
|
|
"metrics": {
|
|
"cvssMetricV31": [
|
|
{
|
|
"source": "nvd@nist.gov",
|
|
"type": "Primary",
|
|
"cvssData": {
|
|
"version": "3.1",
|
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
|
"attackVector": "NETWORK",
|
|
"attackComplexity": "LOW",
|
|
"privilegesRequired": "NONE",
|
|
"userInteraction": "REQUIRED",
|
|
"scope": "CHANGED",
|
|
"confidentialityImpact": "LOW",
|
|
"integrityImpact": "LOW",
|
|
"availabilityImpact": "NONE",
|
|
"baseScore": 6.1,
|
|
"baseSeverity": "MEDIUM"
|
|
},
|
|
"exploitabilityScore": 2.8,
|
|
"impactScore": 2.7
|
|
}
|
|
]
|
|
},
|
|
"weaknesses": [
|
|
{
|
|
"source": "security@apache.org",
|
|
"type": "Primary",
|
|
"description": [
|
|
{
|
|
"lang": "en",
|
|
"value": "CWE-79"
|
|
}
|
|
]
|
|
}
|
|
],
|
|
"configurations": [
|
|
{
|
|
"nodes": [
|
|
{
|
|
"operator": "OR",
|
|
"negate": false,
|
|
"cpeMatch": [
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:apache:brpc:*:*:*:*:*:*:*:*",
|
|
"versionEndExcluding": "1.6.1",
|
|
"matchCriteriaId": "A4F27ECA-3212-4F3E-8857-87AB5172DBFB"
|
|
}
|
|
]
|
|
}
|
|
]
|
|
}
|
|
],
|
|
"references": [
|
|
{
|
|
"url": "http://www.openwall.com/lists/oss-security/2023/10/16/8",
|
|
"source": "security@apache.org",
|
|
"tags": [
|
|
"Mailing List",
|
|
"Third Party Advisory"
|
|
]
|
|
},
|
|
{
|
|
"url": "https://lists.apache.org/thread/6syxv32fqgl30brfpttrk4rfsb983hl4",
|
|
"source": "security@apache.org",
|
|
"tags": [
|
|
"Mailing List",
|
|
"Vendor Advisory"
|
|
]
|
|
}
|
|
]
|
|
} |