Show plain JSON{"id": "CVE-2018-1000629", "metrics": {"cvssMetricV2": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"version": "2.0", "baseScore": 4.3, "accessVector": "NETWORK", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "authentication": "NONE", "integrityImpact": "PARTIAL", "accessComplexity": "MEDIUM", "availabilityImpact": "NONE", "confidentialityImpact": "NONE"}, "acInsufInfo": false, "impactScore": 2.9, "baseSeverity": "MEDIUM", "obtainAllPrivilege": false, "exploitabilityScore": 8.6, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": true}], "cvssMetricV30": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"scope": "CHANGED", "version": "3.0", "baseScore": 6.1, "attackVector": "NETWORK", "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "integrityImpact": "LOW", "userInteraction": "REQUIRED", "attackComplexity": "LOW", "availabilityImpact": "NONE", "privilegesRequired": "NONE", "confidentialityImpact": "LOW"}, "impactScore": 2.7, "exploitabilityScore": 2.8}]}, "published": "2018-12-28T16:29:01.520", "references": [{"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/147306", "tags": ["Third Party Advisory", "VDB Entry"], "source": "cve@mitre.org"}, {"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/147306", "tags": ["Third Party Advisory", "VDB Entry"], "source": "af854a3a-2127-422b-91ae-364da2661108"}], "vulnStatus": "Modified", "weaknesses": [{"type": "Primary", "source": "nvd@nist.gov", "description": [{"lang": "en", "value": "CWE-79"}]}], "descriptions": [{"lang": "en", "value": "Battelle V2I Hub 2.5.1 is vulnerable to cross-site scripting, caused by improper validation of user-supplied input by api/SystemConfigActions.php?action=add and the index.php script. A remote attacker could exploit this vulnerability using the parameterName or _login_username parameter in a specially-crafted URL to execute script in a victim's Web browser within the security context of the hosting Web site, once the URL is clicked. An attacker could use this vulnerability to steal the victim's cookie-based authentication credentials."}, {"lang": "es", "value": "Battelle V2I Hub 2.5.1 es vulnerable a Cross-Site Scripting (XSS), provocado por la validaci\u00f3n incorrecta de entradas proporcionadas por el usuario mediante api/SystemConfigActions.php?action=add y el script index.php. Un atacante remoto podr\u00eda explotar esta vulnerabilidad mediante los par\u00e1metros parameterName o _login_username en una URL especialmente manipulada para ejecutar scripts en el navegador web de una v\u00edctima en el contexto de seguridad del sitio Web de hospedaje, una vez se ha hecho clic en la URL. Un atacante podr\u00eda emplear esta vulnerabilidad para robar las credenciales de autenticaci\u00f3n basadas en cookies de la v\u00edctima."}], "lastModified": "2024-11-21T03:40:16.340", "configurations": [{"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:a:battelle:v2i_hub:2.5.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "9747CA47-A40D-4610-B026-2F2ECF490F3F"}], "operator": "OR"}]}], "sourceIdentifier": "cve@mitre.org"}