Lucene search

K
cveMitreCVE-2015-5520
HistoryJul 14, 2015 - 4:59 p.m.

CVE-2015-5520

2015-07-1416:59:06
CWE-79
mitre
web.nvd.nist.gov
34
cve-2015-5520
cross-site scripting
xss
vulnerability
orchard
nvd

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.9

Confidence

High

EPSS

0.005

Percentile

76.3%

Cross-site scripting (XSS) vulnerability in the Users module in Orchard 1.7.3 through 1.8.2 and 1.9.x before 1.9.1 allows remote attackers to inject arbitrary web script or HTML via the username when creating a new user account, which is not properly handled when deleting an account.

Affected configurations

Nvd
Node
orchardprojectorchardMatch1.7.3
OR
orchardprojectorchardMatch1.8
OR
orchardprojectorchardMatch1.8.1
OR
orchardprojectorchardMatch1.8.2
OR
orchardprojectorchardMatch1.9
VendorProductVersionCPE
orchardprojectorchard1.7.3cpe:2.3:a:orchardproject:orchard:1.7.3:*:*:*:*:*:*:*
orchardprojectorchard1.8cpe:2.3:a:orchardproject:orchard:1.8:*:*:*:*:*:*:*
orchardprojectorchard1.8.1cpe:2.3:a:orchardproject:orchard:1.8.1:*:*:*:*:*:*:*
orchardprojectorchard1.8.2cpe:2.3:a:orchardproject:orchard:1.8.2:*:*:*:*:*:*:*
orchardprojectorchard1.9cpe:2.3:a:orchardproject:orchard:1.9:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.9

Confidence

High

EPSS

0.005

Percentile

76.3%

Related for CVE-2015-5520