Show plain JSON{"id": "CVE-2019-10779", "metrics": {"cvssMetricV2": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"version": "2.0", "baseScore": 4.3, "accessVector": "NETWORK", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "authentication": "NONE", "integrityImpact": "PARTIAL", "accessComplexity": "MEDIUM", "availabilityImpact": "NONE", "confidentialityImpact": "NONE"}, "acInsufInfo": false, "impactScore": 2.9, "baseSeverity": "MEDIUM", "obtainAllPrivilege": false, "exploitabilityScore": 8.6, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": true}], "cvssMetricV31": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"scope": "CHANGED", "version": "3.1", "baseScore": 6.1, "attackVector": "NETWORK", "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "integrityImpact": "LOW", "userInteraction": "REQUIRED", "attackComplexity": "LOW", "availabilityImpact": "NONE", "privilegesRequired": "NONE", "confidentialityImpact": "LOW"}, "impactScore": 2.7, "exploitabilityScore": 2.8}]}, "published": "2020-01-28T01:15:10.817", "references": [{"url": "https://snyk.io/vuln/SNYK-JAVA-STROOM-541182", "tags": ["Exploit", "Third Party Advisory"], "source": "report@snyk.io"}, {"url": "https://snyk.io/vuln/SNYK-JAVA-STROOM-541182", "tags": ["Exploit", "Third Party Advisory"], "source": "af854a3a-2127-422b-91ae-364da2661108"}], "vulnStatus": "Modified", "weaknesses": [{"type": "Primary", "source": "nvd@nist.gov", "description": [{"lang": "en", "value": "CWE-79"}]}], "descriptions": [{"lang": "en", "value": "All versions of stroom:stroom-app before 5.5.12 and all versions of the 6.0.0 branch before 6.0.25 are affected by Cross-site Scripting. An attacker website is able to load the Stroom UI into a hidden iframe. Using that iframe, the attacker site can issue commands to the Stroom UI via an XSS vulnerability to take full control of the Stroom UI on behalf of the logged-in user."}, {"lang": "es", "value": "Todas las versiones de stroom:stroom-app anteriores a 5.5.12 y todas las versiones de la 6.0.0 derivaci\u00f3n anterior a 6.0.25, est\u00e1n afectadas por una vulnerabilidad de tipo Cross-site Scripting. Un sitio web del atacante es capaz de cargar la Interfaz de Usuario de Stroom en un iframe oculto. Usando ese iframe, el sitio del atacante puede emitir comandos hacia la Interfaz de Usuario de Stroom por medio de una vulnerabilidad de tipo XSS para tomar el control total de la Interfaz de Usuario de Stroom en nombre del usuario registrado."}], "lastModified": "2024-11-21T04:19:54.317", "configurations": [{"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:a:gchq:stroom:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "C8B253E6-EA00-47E6-8C45-B4FC8F27EBD1", "versionEndExcluding": "5.5.12"}, {"criteria": "cpe:2.3:a:gchq:stroom:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "046AAF3E-9144-4C95-9242-E14326021275", "versionEndExcluding": "6.0.25", "versionStartIncluding": "6.0"}], "operator": "OR"}]}], "sourceIdentifier": "report@snyk.io"}