René Helmke 7791f18b51 bootstrap
2023-05-16 16:09:41 +02:00

83 lines
2.4 KiB
JSON

{
"id": "CVE-2014-9439",
"sourceIdentifier": "cve@mitre.org",
"published": "2015-01-02T19:59:08.547",
"lastModified": "2017-09-08T01:29:34.747",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "Cross-site scripting (XSS) vulnerability in Easy File Sharing Web Server 6.8 allows remote attackers to inject arbitrary web script or HTML via the username field during registration, which is not properly handled by forum.ghp."
},
{
"lang": "es",
"value": "Vulnerabilidad de XSS en Easy File Sharing Web Server 6.8 permite a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarios a trav\u00e9s del campo de nombre de usuario durante la registraci\u00f3n, lo que no se maneja correctamente en forum.ghp."
}
],
"metrics": {
"cvssMetricV2": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"accessVector": "NETWORK",
"accessComplexity": "MEDIUM",
"authentication": "NONE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE",
"baseScore": 4.3
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": true
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:efssoft:easy_file_sharing_web_server:6.8:*:*:*:*:*:*:*",
"matchCriteriaId": "A4802333-5EA2-4B26-9BE6-6A2EF9DFB83E"
}
]
}
]
}
],
"references": [
{
"url": "http://www.exploit-db.com/exploits/35626",
"source": "cve@mitre.org"
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99532",
"source": "cve@mitre.org"
}
]
}