Lucene search

K
cveMitreCVE-2017-7891
HistoryApr 17, 2017 - 2:59 p.m.

CVE-2017-7891

2017-04-1714:59:00
CWE-79
mitre
web.nvd.nist.gov
25
4
sourcebans-pp
xss
admin.comms.php
nvd
cve-2017-7891

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

32.7%

sourcebans-pp (SourceBans++) 1.5.4.7 has XSS in admin.comms.php via the rebanid parameter.

Affected configurations

Nvd
Node
sourcebans-pp_projectsourcebans-ppMatch1.5.4.7
VendorProductVersionCPE
sourcebans-pp_projectsourcebans-pp1.5.4.7cpe:2.3:a:sourcebans-pp_project:sourcebans-pp:1.5.4.7:*:*:*:*:*:*:*

Social References

More

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

32.7%

Related for CVE-2017-7891