René Helmke 7791f18b51 bootstrap
2023-05-16 16:09:41 +02:00

120 lines
3.5 KiB
JSON

{
"id": "CVE-2021-25791",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-07-23T18:15:08.193",
"lastModified": "2021-08-03T18:29:55.630",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Multiple stored cross site scripting (XSS) vulnerabilities in the \"Update Profile\" module of Online Doctor Appointment System 1.0 allows authenticated attackers to execute arbitrary web scripts or HTML via crafted payloads in the First Name, Last Name, and Address text fields."
},
{
"lang": "es",
"value": "M\u00faltiples vulnerabilidades de cross site scripting (XSS) almacenadas en el m\u00f3dulo \"Update Profile\" de Online Doctor Appointment System versi\u00f3n 1.0, permiten a atacantes autenticados ejecutar scripts web o HTML arbitrario por medio de cargas \u00fatiles dise\u00f1adas en los campos de texto First Name, Last Name y Address"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
}
],
"cvssMetricV2": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N",
"accessVector": "NETWORK",
"accessComplexity": "MEDIUM",
"authentication": "SINGLE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE",
"baseScore": 3.5
},
"baseSeverity": "LOW",
"exploitabilityScore": 6.8,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": true
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:online_doctor_appointment_system_php_full_source_code_project:online_doctor_appointment_system_php_full_source_code:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "9C2CAB04-D447-44AD-873F-44CFD73CFB49"
}
]
}
]
}
],
"references": [
{
"url": "https://www.exploit-db.com/exploits/49396",
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://www.sourcecodester.com",
"source": "cve@mitre.org",
"tags": [
"Product"
]
},
{
"url": "https://www.sourcecodester.com/php/14663/online-doctor-appointment-system-php-full-source-code.html",
"source": "cve@mitre.org",
"tags": [
"Product"
]
}
]
}