Lucene search

K
cve[email protected]CVE-2019-25092
HistoryDec 28, 2022 - 9:15 a.m.

CVE-2019-25092

2022-12-2809:15:07
CWE-79
web.nvd.nist.gov
22
cve-2019-25092
vulnerability
nakiami mellivora
remote attack
cross-site scripting
admin panel
security patch

4.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

34.3%

A vulnerability classified as problematic was found in Nakiami Mellivora up to 2.1.x. Affected by this vulnerability is the function print_user_ip_log of the file include/layout/user.inc.php of the component Admin Panel. The manipulation of the argument $entry[‘ip’] leads to cross site scripting. The attack can be launched remotely. Upgrading to version 2.2.0 is able to address this issue. The name of the patch is e0b6965f8dde608a3d2621617c05695eb406cbb9. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-216955.

Affected configurations

Vulners
NVD
Node
nakiamimellivoraMatch2.0
OR
nakiamimellivoraMatch2.1

CNA Affected

[
  {
    "vendor": "Nakiami",
    "product": "Mellivora",
    "versions": [
      {
        "version": "2.0",
        "status": "affected"
      },
      {
        "version": "2.1",
        "status": "affected"
      }
    ],
    "modules": [
      "Admin Panel"
    ]
  }
]

4.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

34.3%

Related for CVE-2019-25092