Lucene search

K
cve[email protected]CVE-2017-2124
HistoryApr 28, 2017 - 4:59 p.m.

CVE-2017-2124

2017-04-2816:59:01
CWE-79
web.nvd.nist.gov
22
security
vulnerability
cross-site scripting
onethird cms
nvd
cve-2017-2124

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

50.0%

Cross-site scripting vulnerability in OneThird CMS v1.73 Heaven’s Door and earlier allows remote attackers to inject arbitrary web script or HTML via contact.php.

Affected configurations

Vulners
NVD
Node
spiqe_softwareonethird_cmsMatch1.73

CNA Affected

[
  {
    "product": "OneThird CMS",
    "vendor": "SpiQe Software",
    "versions": [
      {
        "status": "affected",
        "version": "v1.73 Heaven's Door and earlier"
      }
    ]
  }
]

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

50.0%

Related for CVE-2017-2124