René Helmke 7791f18b51 bootstrap
2023-05-16 16:09:41 +02:00

174 lines
6.7 KiB
JSON

{
"id": "CVE-2019-12186",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-12-31T15:15:10.957",
"lastModified": "2020-01-08T19:05:11.363",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "An issue was discovered in Sylius products. Missing input sanitization in sylius/sylius 1.0.x through 1.0.18, 1.1.x through 1.1.17, 1.2.x through 1.2.16, 1.3.x through 1.3.11, and 1.4.x through 1.4.3 and sylius/grid 1.0.x through 1.0.18, 1.1.x through 1.1.18, 1.2.x through 1.2.17, 1.3.x through 1.3.12, 1.4.x through 1.4.4, and 1.5.0 allows an attacker (an admin in the sylius/sylius case) to perform XSS by injecting malicious code into a field displayed in a grid with the \"string\" field type. The contents are an object, with malicious code returned by the __toString() method of that object."
},
{
"lang": "es",
"value": "Se descubri\u00f3 un problema en los productos Sylius. Una perdida de saneamiento de la entrada en sylius/sylius versiones 1.0.x hasta 1.0.18, 1.1.x hasta 1.1.17, 1.2.x hasta 1.2.16, 1.3.x hasta 1.3.11 y 1.4.x hasta 1.4.3 y sylius/grid versiones 1.0.x hasta 1.0.18, versiones 1.1.x hasta 1.1.18, versiones 1.2.x hasta 1.2.17, versiones 1.3.x hasta 1.3.12, versiones 1.4.x hasta 1.4.4 y versi\u00f3n 1.5.0, permite a un atacante (un administrador en el caso de sylius/sylius) llevar a cabo un ataque de tipo XSS mediante una inyecci\u00f3n de c\u00f3digo malicioso en un campo que se muestra en una cuadr\u00edcula con el tipo de campo \"string\". El contenido es un objeto, con c\u00f3digo malicioso devuelto por el m\u00e9todo __toString() de ese objeto."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.8,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.7,
"impactScore": 2.7
}
],
"cvssMetricV2": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N",
"accessVector": "NETWORK",
"accessComplexity": "MEDIUM",
"authentication": "SINGLE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE",
"baseScore": 3.5
},
"baseSeverity": "LOW",
"exploitabilityScore": 6.8,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": true
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:sylius:grid:*:*:*:*:*:*:*:*",
"versionStartIncluding": "1.0.0",
"versionEndIncluding": "1.0.18",
"matchCriteriaId": "AC911003-6FB4-4013-878E-2696E5FBDB45"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:sylius:grid:*:*:*:*:*:*:*:*",
"versionStartIncluding": "1.1.0",
"versionEndIncluding": "1.1.18",
"matchCriteriaId": "E46AF7C5-BFCD-4533-8F88-889E7D232178"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:sylius:grid:*:*:*:*:*:*:*:*",
"versionStartIncluding": "1.2.0",
"versionEndIncluding": "1.2.17",
"matchCriteriaId": "17C678EC-4743-4502-9D43-058723BEB637"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:sylius:grid:*:*:*:*:*:*:*:*",
"versionStartIncluding": "1.3.0",
"versionEndIncluding": "1.3.12",
"matchCriteriaId": "54FE2F5A-AF55-4A65-9E0F-15B376C58082"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:sylius:grid:*:*:*:*:*:*:*:*",
"versionStartIncluding": "1.4.0",
"versionEndIncluding": "1.4.4",
"matchCriteriaId": "CB208C61-D7DB-4A34-BB81-7F03361F5C70"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:sylius:grid:1.5.0:*:*:*:*:*:*:*",
"matchCriteriaId": "8B826636-EE5E-43D0-B232-4F927FC3DDD5"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:sylius:sylius:*:*:*:*:*:*:*:*",
"versionStartIncluding": "1.0.0",
"versionEndIncluding": "1.0.18",
"matchCriteriaId": "8BA67723-4EFB-4EE2-A3BE-4260C94EA2DE"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:sylius:sylius:*:*:*:*:*:*:*:*",
"versionStartIncluding": "1.1.0",
"versionEndIncluding": "1.1.17",
"matchCriteriaId": "D8687DE9-3CE1-4D96-B9FC-0EDAD2E40364"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:sylius:sylius:*:*:*:*:*:*:*:*",
"versionStartIncluding": "1.2.0",
"versionEndIncluding": "1.2.16",
"matchCriteriaId": "8009B7D8-1286-456D-861D-CB5D10E72923"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:sylius:sylius:*:*:*:*:*:*:*:*",
"versionStartIncluding": "1.3.0",
"versionEndIncluding": "1.3.11",
"matchCriteriaId": "900547C2-8641-4430-ACEA-CDEF046D69D4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:sylius:sylius:*:*:*:*:*:*:*:*",
"versionStartIncluding": "1.4.0",
"versionEndIncluding": "1.4.3",
"matchCriteriaId": "188939AC-CC0A-496C-BCD4-25934D8BAADE"
}
]
}
]
}
],
"references": [
{
"url": "https://sylius.com/blog/cve-2019-12186/",
"source": "cve@mitre.org",
"tags": [
"Vendor Advisory"
]
}
]
}