mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-28 01:02:25 +00:00
82 lines
2.5 KiB
JSON
82 lines
2.5 KiB
JSON
{
|
|
"id": "CVE-2022-40849",
|
|
"sourceIdentifier": "cve@mitre.org",
|
|
"published": "2022-12-01T05:15:11.890",
|
|
"lastModified": "2022-12-02T17:24:33.243",
|
|
"vulnStatus": "Analyzed",
|
|
"cveTags": [],
|
|
"descriptions": [
|
|
{
|
|
"lang": "en",
|
|
"value": "ThinkCMF version 6.0.7 is affected by Stored Cross-Site Scripting (XSS). An attacker who successfully exploited this vulnerability could inject a Persistent XSS payload in the Slideshow Management section that execute arbitrary JavaScript code on the client side, e.g., to steal the administrator's PHP session token (PHPSESSID)."
|
|
},
|
|
{
|
|
"lang": "es",
|
|
"value": "La versi\u00f3n 6.0.7 de ThinkCMF se ve afectada por Cross-Site Scripting (XSS) Almacenado. Un atacante que explotara con \u00e9xito esta vulnerabilidad podr\u00eda inyectar un payload XSS persistente en la secci\u00f3n Administraci\u00f3n de presentaciones de diapositivas que ejecuta c\u00f3digo JavaScript arbitrario en el lado del cliente, por ejemplo, para robar el token de sesi\u00f3n PHP del administrador (PHPSESSID)."
|
|
}
|
|
],
|
|
"metrics": {
|
|
"cvssMetricV31": [
|
|
{
|
|
"source": "nvd@nist.gov",
|
|
"type": "Primary",
|
|
"cvssData": {
|
|
"version": "3.1",
|
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
|
"attackVector": "NETWORK",
|
|
"attackComplexity": "LOW",
|
|
"privilegesRequired": "LOW",
|
|
"userInteraction": "REQUIRED",
|
|
"scope": "CHANGED",
|
|
"confidentialityImpact": "LOW",
|
|
"integrityImpact": "LOW",
|
|
"availabilityImpact": "NONE",
|
|
"baseScore": 5.4,
|
|
"baseSeverity": "MEDIUM"
|
|
},
|
|
"exploitabilityScore": 2.3,
|
|
"impactScore": 2.7
|
|
}
|
|
]
|
|
},
|
|
"weaknesses": [
|
|
{
|
|
"source": "nvd@nist.gov",
|
|
"type": "Primary",
|
|
"description": [
|
|
{
|
|
"lang": "en",
|
|
"value": "CWE-79"
|
|
}
|
|
]
|
|
}
|
|
],
|
|
"configurations": [
|
|
{
|
|
"nodes": [
|
|
{
|
|
"operator": "OR",
|
|
"negate": false,
|
|
"cpeMatch": [
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:thinkcmf:thinkcmf:6.0.7:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "3F02595D-FE6B-481C-87D7-E31A5C955FED"
|
|
}
|
|
]
|
|
}
|
|
]
|
|
}
|
|
],
|
|
"references": [
|
|
{
|
|
"url": "https://github.com/thinkcmf/thinkcmf/issues/737",
|
|
"source": "cve@mitre.org",
|
|
"tags": [
|
|
"Exploit",
|
|
"Issue Tracking",
|
|
"Third Party Advisory"
|
|
]
|
|
}
|
|
]
|
|
} |