René Helmke 7791f18b51 bootstrap
2023-05-16 16:09:41 +02:00

150 lines
4.6 KiB
JSON

{
"id": "CVE-2016-4875",
"sourceIdentifier": "vultures@jpcert.or.jp",
"published": "2017-04-14T18:59:00.343",
"lastModified": "2017-04-21T17:42:17.267",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Multiple cross-site scripting (XSS) vulnerabilities in the IVYWE (1) Assist plugin before 1.1.2.test20160906, (2) dataBox plugin before 0.0.0.20160906, and (3) userBox plugin before 0.0.0.20160906 for Geeklog allow remote attackers to inject arbitrary web script or HTML via unspecified vectors."
},
{
"lang": "es",
"value": "M\u00faltiples vulnerabilidades XSS en el plugin IVYWE (1) Assist en versiones anteriores a 1.1.2.test20160906, (2) DataBox plugin en versiones anteriores a 0.0.020160906, y (3) plugin userBox en versiones anteriores a 0.0.0.20160906 para Geeklog permite a los atacantes remotos a inyectar secuencias de comandos web o HTML a trav\u00e9s de vectores no especificados."
}
],
"metrics": {
"cvssMetricV30": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
],
"cvssMetricV2": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"accessVector": "NETWORK",
"accessComplexity": "MEDIUM",
"authentication": "NONE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE",
"baseScore": 4.3
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": true
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:assist_project:assist_plugin:*:*:*:*:*:geeklog:*:*",
"versionEndIncluding": "1.1.0",
"matchCriteriaId": "2E4A1694-64AC-4EBB-B6D7-F9FB582B64E8"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:databox_project:databox_plugin:*:*:*:*:*:geeklog:*:*",
"versionEndIncluding": "0..0.0.20150609",
"matchCriteriaId": "7552DE20-C4A4-433E-8C3B-BB5EB2F123A5"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:userbox_project:userbox_plugin:*:*:*:*:*:geeklog:*:*",
"versionEndIncluding": "0.0.0.20150918",
"matchCriteriaId": "0D0F790A-CF08-4DEA-A519-27B2ECE74FFB"
}
]
}
]
}
],
"references": [
{
"url": "http://jvn.jp/en/jp/JVN46087986/index.html",
"source": "vultures@jpcert.or.jp",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "http://jvndb.jvn.jp/en/contents/2016/JVNDB-2016-000167.html",
"source": "vultures@jpcert.or.jp",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "http://www.securityfocus.com/bid/93123",
"source": "vultures@jpcert.or.jp",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://github.com/ivywe/geeklog-ivywe/commit/3cdb4ebca5746ff1e02b7e434d5722044d1d09d1",
"source": "vultures@jpcert.or.jp",
"tags": [
"Patch",
"Third Party Advisory"
]
},
{
"url": "https://github.com/ivywe/geeklog-ivywe/commit/fe20a1bccdfec96125ab3d8dbee6ccbd0767c0be",
"source": "vultures@jpcert.or.jp",
"tags": [
"Patch",
"Third Party Advisory"
]
}
]
}