René Helmke 7791f18b51 bootstrap
2023-05-16 16:09:41 +02:00

114 lines
3.3 KiB
JSON

{
"id": "CVE-2019-19738",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-12-30T17:15:20.420",
"lastModified": "2020-01-06T21:56:44.417",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "log_file_viewer.php in MFScripts YetiShare 3.5.2 through 4.5.3 does not sanitize or encode the output from the lFile parameter on the page, which would allow an attacker to input HTML or execute scripts on the site, aka XSS."
},
{
"lang": "es",
"value": "El archivo log_file_viewer.php en MFScripts YetiShare versiones 3.5.2 hasta la versi\u00f3n 4.5.3, no sanea ni codifica la salida del par\u00e1metro lFile en la p\u00e1gina, lo que permitir\u00eda a un atacante ingresar HTML o ejecutar scripts sobre el sitio, tambi\u00e9n se conoce como un XSS."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
],
"cvssMetricV2": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"accessVector": "NETWORK",
"accessComplexity": "MEDIUM",
"authentication": "NONE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE",
"baseScore": 4.3
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": true
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:mfscripts:yetishare:*:*:*:*:*:*:*:*",
"versionStartIncluding": "3.5.2",
"versionEndIncluding": "4.5.3",
"matchCriteriaId": "FF024839-B099-4E99-B1E4-1B15A7F67DDD"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/jra89/CVE-2019-19738",
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://medium.com/@jra8908/yetishare-3-5-2-4-5-3-multiple-vulnerabilities-2d01d0cd7459",
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
}
]
}