René Helmke 7791f18b51 bootstrap
2023-05-16 16:09:41 +02:00

112 lines
3.4 KiB
JSON

{
"id": "CVE-2018-18524",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-05-13T14:29:00.817",
"lastModified": "2019-05-13T16:44:49.727",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Evernote 6.15 on Windows has an incorrectly repaired stored XSS vulnerability. An attacker can use this XSS issue to inject Node.js code under Present mode. After a victim opens an affected note under Present mode, the attacker can read the victim's files and achieve remote execution command on the victim's computer."
},
{
"lang": "es",
"value": "Evernote versi\u00f3n 6.15 en Windows, tiene una vulnerabilidad guardada de tipo XSS reparada incorrectamente. Un atacante puede usar este problema XSS para inyectar el c\u00f3digo Node.js en modo Presentaci\u00f3n. Despu\u00e9s de que una v\u00edctima abra una nota afectada bajo el modo Presentaci\u00f3n (Present), el atacante puede leer los archivos y lograr un comando de ejecuci\u00f3n remota en en el ordenador de la v\u00edctima."
}
],
"metrics": {
"cvssMetricV30": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
],
"cvssMetricV2": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"accessVector": "NETWORK",
"accessComplexity": "MEDIUM",
"authentication": "NONE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE",
"baseScore": 4.3
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": true
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:evernote:evernote:6.15:*:*:*:*:windows:*:*",
"matchCriteriaId": "B9993C85-BF77-469F-8363-CF38FE94318C"
}
]
}
]
}
],
"references": [
{
"url": "https://evernote.com/intl/en/security/updates",
"source": "cve@mitre.org",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://paper.seebug.org/737/",
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Third Party Advisory"
]
}
]
}