René Helmke 7791f18b51 bootstrap
2023-05-16 16:09:41 +02:00

137 lines
3.9 KiB
JSON

{
"id": "CVE-2019-7671",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-06-05T19:29:00.357",
"lastModified": "2022-10-25T15:39:48.303",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Prima Systems FlexAir, Versions 2.3.38 and prior. Parameters sent to scripts are not properly sanitized before being returned to the user, which may allow an attacker to execute arbitrary code in a user\u2019s browser session in context of an affected site."
},
{
"lang": "es",
"value": "Prima Systems FlexAir, versiones 2.3.38 y anteriores. Los par\u00e1metros enviados a los scripts no se desinfectan correctamente antes de devolverse al usuario, lo que puede permitir que un atacante ejecute c\u00f3digo arbitrario en la sesi\u00f3n del navegador de un usuario en el contexto de un sitio afectado."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.0,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 2.3,
"impactScore": 6.0
}
],
"cvssMetricV2": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N",
"accessVector": "NETWORK",
"accessComplexity": "MEDIUM",
"authentication": "SINGLE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE",
"baseScore": 3.5
},
"baseSeverity": "LOW",
"exploitabilityScore": 6.8,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": true
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:primasystems:flexair:*:*:*:*:*:*:*:*",
"versionEndIncluding": "2.3.38",
"matchCriteriaId": "175CBF56-BD66-48B3-A3AC-25B4FCD4F601"
}
]
}
]
}
],
"references": [
{
"url": "http://packetstormsecurity.com/files/155274/Prima-Access-Control-2.3.35-Cross-Site-Scripting.html",
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://applied-risk.com/index.php/download_file/view/199/165",
"source": "cve@mitre.org",
"tags": [
"Broken Link"
]
},
{
"url": "https://applied-risk.com/labs/advisories",
"source": "cve@mitre.org",
"tags": [
"Not Applicable",
"Third Party Advisory"
]
},
{
"url": "https://applied-risk.com/resources/ar-2019-007",
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://www.us-cert.gov/ics/advisories/icsa-19-211-02",
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory",
"US Government Resource"
]
}
]
}