Lucene search

K
cveMitreCVE-2019-19712
HistoryDec 17, 2019 - 2:15 p.m.

CVE-2019-19712

2019-12-1714:15:18
CWE-276
mitre
web.nvd.nist.gov
49
cve-2019-19712
contao
insecure permissions
url manipulation
back end security

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

AI Score

5.1

Confidence

High

EPSS

0.001

Percentile

38.7%

Contao 4.0 through 4.8.5 has Insecure Permissions. Back end users can manipulate the details view URL to show pages and articles that have not been enabled for them.

Affected configurations

Nvd
Node
contaocontaoRange4.4.04.4.45
OR
contaocontaoRange4.84.8.5
OR
contaocontaoMatch4.0
OR
contaocontaoMatch4.1
OR
contaocontaoMatch4.2
OR
contaocontaoMatch4.3
OR
contaocontaoMatch4.5
OR
contaocontaoMatch4.6
OR
contaocontaoMatch4.7
VendorProductVersionCPE
contaocontao*cpe:2.3:a:contao:contao:*:*:*:*:*:*:*:*
contaocontao4.0cpe:2.3:a:contao:contao:4.0:*:*:*:*:*:*:*
contaocontao4.1cpe:2.3:a:contao:contao:4.1:*:*:*:*:*:*:*
contaocontao4.2cpe:2.3:a:contao:contao:4.2:*:*:*:*:*:*:*
contaocontao4.3cpe:2.3:a:contao:contao:4.3:*:*:*:*:*:*:*
contaocontao4.5cpe:2.3:a:contao:contao:4.5:*:*:*:*:*:*:*
contaocontao4.6cpe:2.3:a:contao:contao:4.6:*:*:*:*:*:*:*
contaocontao4.7cpe:2.3:a:contao:contao:4.7:*:*:*:*:*:*:*

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

AI Score

5.1

Confidence

High

EPSS

0.001

Percentile

38.7%