2024-12-08 03:06:42 +00:00

119 lines
3.6 KiB
JSON

{
"id": "CVE-2018-7035",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-04-05T14:29:00.247",
"lastModified": "2024-11-21T04:11:33.050",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Cross-site scripting (XSS) vulnerability in Gleez CMS 1.2.0 and 2.0 might allow remote attackers (users) to inject JavaScript via HTML content in an editor, which will result in Stored XSS when an Administrator tries to edit the same content, as demonstrated by use of the source editor for HTML mode in an Add Blog action."
},
{
"lang": "es",
"value": "Vulnerabilidad Cross-Site Scripting (XSS) en Gleez CMS 1.2.0 y 2.0 podr\u00eda permitir que atacantes remotos (usuarios) inyecten JavaScript mediante contenido HTML en un editor. Esto resultar\u00e1 en Cross-Site Scripting (XSS) persistente cuando un Administrador intenta editar el mismo contenido, lo que se demuestra por el uso del editor fuente para el modo HTML en una acci\u00f3n Add Blog."
}
],
"metrics": {
"cvssMetricV30": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
}
],
"cvssMetricV2": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N",
"baseScore": 3.5,
"accessVector": "NETWORK",
"accessComplexity": "MEDIUM",
"authentication": "SINGLE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE"
},
"baseSeverity": "LOW",
"exploitabilityScore": 6.8,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:gleezcms:gleez_cms:1.2.0:*:*:*:*:*:*:*",
"matchCriteriaId": "DFF8DEAC-A23F-47D2-8160-758A5198908D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:gleezcms:gleez_cms:2.0:*:*:*:*:*:*:*",
"matchCriteriaId": "7B9E0838-DC22-4D6E-950A-5B0DCC6EA86C"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/gleez/cms/issues/794",
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://github.com/gleez/cms/issues/794",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit",
"Third Party Advisory"
]
}
]
}