Lucene search

K
cve[email protected]CVE-2015-10072
HistoryFeb 04, 2023 - 4:15 a.m.

CVE-2015-10072

2023-02-0404:15:08
CWE-79
web.nvd.nist.gov
22
nrel
api-umbrella-web
vulnerability
cross site scripting
upgrade

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

34.5%

A vulnerability classified as problematic was found in NREL api-umbrella-web 0.7.1. This vulnerability affects unknown code of the component Flash Message Handler. The manipulation leads to cross site scripting. The attack can be initiated remotely. Upgrading to version 0.8.0 is able to address this issue. The name of the patch is bcc0e922c61d30367678c8f17a435950969315cd. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-220060.

Affected configurations

Vulners
NVD
Node
nrelapi_umbrella_webMatch0.7.1
VendorProductVersionCPE
nrelapi_umbrella_web0.7.1cpe:2.3:a:nrel:api_umbrella_web:0.7.1:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "NREL",
    "product": "api-umbrella-web",
    "versions": [
      {
        "version": "0.7.1",
        "status": "affected"
      }
    ],
    "modules": [
      "Flash Message Handler"
    ]
  }
]

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

34.5%

Related for CVE-2015-10072