René Helmke 7791f18b51 bootstrap
2023-05-16 16:09:41 +02:00

119 lines
3.4 KiB
JSON

{
"id": "CVE-2019-6031",
"sourceIdentifier": "vultures@jpcert.or.jp",
"published": "2019-12-26T16:15:12.607",
"lastModified": "2020-01-06T15:00:52.310",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Cross-site scripting vulnerability in KINZA for Windows version 5.9.2 and earlier and for Mac version 5.0.0 and earlier allows remote attackers to inject arbitrary web script or HTML via RSS reader."
},
{
"lang": "es",
"value": "Una vulnerabilidad de tipo cross-site scripting en KINZA para Windows versi\u00f3n 5.9.2 y anteriores y para Mac versi\u00f3n 5.0.0 y anteriores, permite a atacantes remotos inyectar script web o HTML arbitrario por medio de un lector RSS."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
],
"cvssMetricV2": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"accessVector": "NETWORK",
"accessComplexity": "MEDIUM",
"authentication": "NONE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE",
"baseScore": 4.3
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": true
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:dayz:kinza:*:*:*:*:*:macos:*:*",
"versionEndIncluding": "5.0.0",
"matchCriteriaId": "CBB15DE4-8C40-4645-A2C8-7909CDF25ED3"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:dayz:kinza:*:*:*:*:*:windows:*:*",
"versionEndIncluding": "5.9.2",
"matchCriteriaId": "7578C86B-9EFF-4BAF-A5F0-3CD7EDCFD81D"
}
]
}
]
}
],
"references": [
{
"url": "http://jvn.jp/en/jp/JVN63047298/index.html",
"source": "vultures@jpcert.or.jp",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://www.kinza.jp/download/releases/",
"source": "vultures@jpcert.or.jp",
"tags": [
"Release Notes",
"Vendor Advisory"
]
}
]
}