Lucene search

K
cveMitreCVE-2017-11594
HistoryJul 24, 2017 - 1:29 a.m.

CVE-2017-11594

2017-07-2401:29:00
CWE-79
mitre
web.nvd.nist.gov
26
cve-2017-11594
cross-site scripting
xss
vulnerability
loomio
markdown parser
nvd

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

32.8%

Cross-site scripting (XSS) vulnerability in the Markdown parser in Loomio before 1.8.0 allows remote attackers to inject arbitrary web script or HTML via non-sanitized Markdown content in a new thread or a thread comment.

Affected configurations

Nvd
Node
loomioloomioMatch1.0.0
OR
loomioloomioMatch1.1.0
OR
loomioloomioMatch1.2.0
OR
loomioloomioMatch1.3.0
OR
loomioloomioMatch1.4.0
OR
loomioloomioMatch1.5.0
OR
loomioloomioMatch1.6.0
OR
loomioloomioMatch1.7.0
VendorProductVersionCPE
loomioloomio1.0.0cpe:2.3:a:loomio:loomio:1.0.0:*:*:*:*:*:*:*
loomioloomio1.1.0cpe:2.3:a:loomio:loomio:1.1.0:*:*:*:*:*:*:*
loomioloomio1.2.0cpe:2.3:a:loomio:loomio:1.2.0:*:*:*:*:*:*:*
loomioloomio1.3.0cpe:2.3:a:loomio:loomio:1.3.0:*:*:*:*:*:*:*
loomioloomio1.4.0cpe:2.3:a:loomio:loomio:1.4.0:*:*:*:*:*:*:*
loomioloomio1.5.0cpe:2.3:a:loomio:loomio:1.5.0:*:*:*:*:*:*:*
loomioloomio1.6.0cpe:2.3:a:loomio:loomio:1.6.0:*:*:*:*:*:*:*
loomioloomio1.7.0cpe:2.3:a:loomio:loomio:1.7.0:*:*:*:*:*:*:*

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

32.8%

Related for CVE-2017-11594