2024-12-08 03:06:42 +00:00

175 lines
5.4 KiB
JSON

{
"id": "CVE-2019-7551",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-04-10T17:29:00.493",
"lastModified": "2024-11-21T04:48:18.887",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Cantemo Portal before 3.2.13, 3.3.x before 3.3.8, and 3.4.x before 3.4.9 has XSS. Leveraging this vulnerability would enable performing actions as users, including administrative users. This could enable account creation and deletion as well as deletion of information contained within the app."
},
{
"lang": "es",
"value": "Cantemo Portal versi\u00f3n anterior a 3.2.13,versi\u00f3n 3.3.x anterior a 3.3.8 y versi\u00f3n 3.4.x anterior a 3.4.9 tiene una vulnerabilidad de tipo Cross-Site Scripting (XSS) que al atacar esta vulnerabilidad permitir\u00eda realizar acciones como usuarios, incluidos los usuarios administrativos. Esto podr\u00eda permitir la creaci\u00f3n y eliminaci\u00f3n de cuentas, as\u00ed como la eliminaci\u00f3n de la informaci\u00f3n contenida en la aplicaci\u00f3n."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H",
"baseScore": 9.0,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.3,
"impactScore": 6.0
}
],
"cvssMetricV2": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:M/Au:S/C:P/I:P/A:P",
"baseScore": 6.0,
"accessVector": "NETWORK",
"accessComplexity": "MEDIUM",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 6.8,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": true
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cantemo:portal:*:*:*:*:*:*:*:*",
"versionEndExcluding": "3.2.13",
"matchCriteriaId": "76090BFE-5958-4BDA-ADAF-58570975CD9F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cantemo:portal:*:*:*:*:*:*:*:*",
"versionStartIncluding": "3.3.0",
"versionEndExcluding": "3.3.8",
"matchCriteriaId": "EE344DDB-F67B-4CD0-BA47-1A4052F7F68C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cantemo:portal:*:*:*:*:*:*:*:*",
"versionStartIncluding": "3.4.0",
"versionEndExcluding": "3.4.9",
"matchCriteriaId": "8E10FB80-AEA5-429A-8A74-486DF28463DF"
}
]
}
]
}
],
"references": [
{
"url": "https://blog-posts--cantemo.netlify.com/news/2019/03/cantemo-portal-xss-vulnerabilities/",
"source": "cve@mitre.org",
"tags": [
"Release Notes",
"Vendor Advisory"
]
},
{
"url": "https://doc.cantemo.com/latest/ReleaseNotes/intro.html#version-3-4-9",
"source": "cve@mitre.org",
"tags": [
"Release Notes",
"Vendor Advisory"
]
},
{
"url": "https://www.bishopfox.com/blog/news-category/advisories/",
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://www.bishopfox.com/news/2019/03/cantemo-portal-version-3-8-4-cross-site-scripting/",
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://blog-posts--cantemo.netlify.com/news/2019/03/cantemo-portal-xss-vulnerabilities/",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Release Notes",
"Vendor Advisory"
]
},
{
"url": "https://doc.cantemo.com/latest/ReleaseNotes/intro.html#version-3-4-9",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Release Notes",
"Vendor Advisory"
]
},
{
"url": "https://www.bishopfox.com/blog/news-category/advisories/",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://www.bishopfox.com/news/2019/03/cantemo-portal-version-3-8-4-cross-site-scripting/",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit",
"Third Party Advisory"
]
}
]
}