Lucene search

K
cveVaadinCVE-2019-25027
HistoryApr 23, 2021 - 4:15 p.m.

CVE-2019-25027

2021-04-2316:15:07
CWE-81
CWE-79
Vaadin
web.nvd.nist.gov
51
cve
2019
25027
com.vaadin
flow-server
input sanitization
security issue
nvd

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

6.2

Confidence

High

EPSS

0.001

Percentile

36.1%

Missing output sanitization in default RouteNotFoundError view in com.vaadin:flow-server versions 1.0.0 through 1.0.10 (Vaadin 10.0.0 through 10.0.13), and 1.1.0 through 1.4.2 (Vaadin 11.0.0 through 13.0.5) allows attacker to execute malicious JavaScript via crafted URL

Affected configurations

Nvd
Node
vaadinflowRange1.0.01.0.11
OR
vaadinflowRange1.1.01.4.3
OR
vaadinvaadinRange10.0.010.0.14
OR
vaadinvaadinRange11.0.013.0.6
VendorProductVersionCPE
vaadinflow*cpe:2.3:a:vaadin:flow:*:*:*:*:*:*:*:*
vaadinvaadin*cpe:2.3:a:vaadin:vaadin:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Vaadin",
    "vendor": "Vaadin",
    "versions": [
      {
        "changes": [
          {
            "at": "11.0.0",
            "status": "affected"
          }
        ],
        "lessThan": "*",
        "status": "affected",
        "version": "10.0.0",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "flow-server",
    "vendor": "Vaadin",
    "versions": [
      {
        "changes": [
          {
            "at": "1.1.0",
            "status": "affected"
          }
        ],
        "lessThan": "*",
        "status": "affected",
        "version": "1.0.0",
        "versionType": "custom"
      }
    ]
  }
]

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

6.2

Confidence

High

EPSS

0.001

Percentile

36.1%