René Helmke 7791f18b51 bootstrap
2023-05-16 16:09:41 +02:00

106 lines
3.4 KiB
JSON

{
"id": "CVE-2019-10049",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-05-31T22:29:01.130",
"lastModified": "2020-08-24T17:37:01.140",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "It is possible for an attacker with regular user access to the web application of Pydio through 8.2.2 to trick an administrator user into opening a link shared through the application, that in turn opens a shared file that contains JavaScript code (that is executed in the context of the victim user to obtain sensitive information such as session identifiers and perform actions on behalf of him/her)."
},
{
"lang": "es",
"value": "Es posible que un atacante con acceso de usuario regular a la aplicaci\u00f3n web de Pydio hasta la versi\u00f3n 8.2.2, enga\u00f1e a un usuario administrador para que abra un enlace compartido por medio de la aplicaci\u00f3n, que a su vez abre un archivo compartido que contiene c\u00f3digo JavaScript (que es ejecutado en el contexto del usuario v\u00edctima para conseguir informaci\u00f3n confidencial, como identificadores de sesi\u00f3n y realizar acciones en nombre de \u00e9l o ella)."
}
],
"metrics": {
"cvssMetricV30": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 7.3,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.1,
"impactScore": 5.2
}
],
"cvssMetricV2": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:M/Au:S/C:P/I:P/A:N",
"accessVector": "NETWORK",
"accessComplexity": "MEDIUM",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE",
"baseScore": 4.9
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 6.8,
"impactScore": 4.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": true
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:pydio:pydio:*:*:*:*:*:*:*:*",
"versionEndIncluding": "8.2.2",
"matchCriteriaId": "124FB681-C23F-46A3-8C12-1BB9535844D3"
}
]
}
]
}
],
"references": [
{
"url": "https://www.secureauth.com/labs/advisories",
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Third Party Advisory"
]
}
]
}