René Helmke 7791f18b51 bootstrap
2023-05-16 16:09:41 +02:00

106 lines
3.1 KiB
JSON

{
"id": "CVE-2019-9557",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-03-12T19:29:00.240",
"lastModified": "2019-03-13T12:17:26.317",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Ability Mail Server 4.2.6 has Persistent Cross Site Scripting (XSS) via the body e-mail body. To exploit the vulnerability, the victim must open an email with malicious Javascript inserted into the body of the email as an iframe."
},
{
"lang": "es",
"value": "Ability Mail Server, en su versi\u00f3n 4.2.6, tiene Cross-Site Scripting (XSS) persistente mediante el cuerpo del correo electr\u00f3nico. Para explotar la vulnerabilidad, la v\u00edctima deber\u00e1 abrir un correo electr\u00f3nico con JavaScript malicioso que se inserta en el cuerpo del correo electr\u00f3nico como un iframe."
}
],
"metrics": {
"cvssMetricV30": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
],
"cvssMetricV2": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"accessVector": "NETWORK",
"accessComplexity": "MEDIUM",
"authentication": "NONE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE",
"baseScore": 4.3
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": true
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:codecrafters:ability_mail_server:4.2.6:*:*:*:*:*:*:*",
"matchCriteriaId": "29DD93DE-283E-49F6-9B88-FD5BAE5534AB"
}
]
}
]
}
],
"references": [
{
"url": "https://packetstormsecurity.com/files/151958/Ability-Mail-Server-4.2.6-Cross-Site-Scripting.html",
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Third Party Advisory",
"VDB Entry"
]
}
]
}