René Helmke 7791f18b51 bootstrap
2023-05-16 16:09:41 +02:00

120 lines
3.2 KiB
JSON

{
"id": "CVE-2020-35852",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-02-23T01:15:12.577",
"lastModified": "2021-02-26T22:07:39.377",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Chatbox is affected by cross-site scripting (XSS). An attacker has to upload any XSS payload with SVG, XML file in Chatbox. There is no restriction on file upload in Chatbox which leads to stored XSS."
},
{
"lang": "es",
"value": "Chatbox est\u00e1 afectado por cross-site scripting (XSS). Un atacante tiene que subir cualquier carga \u00fatil XSS con SVG, archivo XML en Chatbox. No hay ninguna restricci\u00f3n en la carga de archivos en Chatbox que conduce a XSS almacenado."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
],
"cvssMetricV2": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"accessVector": "NETWORK",
"accessComplexity": "MEDIUM",
"authentication": "NONE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE",
"baseScore": 4.3
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": true
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:getgist:chatbox:1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "0C332D50-5120-498E-8D05-198AB8286D24"
}
]
}
]
}
],
"references": [
{
"url": "https://getgist.com",
"source": "cve@mitre.org",
"tags": [
"Product"
]
},
{
"url": "https://getgist.com/chatbot-software/",
"source": "cve@mitre.org",
"tags": [
"Product"
]
},
{
"url": "https://github.com/riteshgohil/My_CVE/blob/main/CVE-2020-35852.md",
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Mitigation",
"Third Party Advisory"
]
}
]
}