Lucene search

K
cve[email protected]CVE-2019-5457
HistoryJul 30, 2019 - 9:15 p.m.

CVE-2019-5457

2019-07-3021:15:12
CWE-79
web.nvd.nist.gov
32
cve-2019-5457
cross-site scripting
xss
min-http-server
security vulnerability
nvd

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

5.4 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

25.0%

Cross-site scripting (XSS) vulnerability in min-http-server (all versions) allows an attacker with access to the server file system to execute arbitrary JavaScript code in victim’s browser.

Affected configurations

NVD
Node
min-http-server_projectmin-http-serverMatch1.0.0node.js
OR
min-http-server_projectmin-http-serverMatch1.0.2node.js
OR
min-http-server_projectmin-http-serverMatch1.0.4node.js
OR
min-http-server_projectmin-http-serverMatch1.0.6node.js

CNA Affected

[
  {
    "product": "min-http-server",
    "vendor": "min-http-server",
    "versions": [
      {
        "status": "affected",
        "version": "Not Fixed"
      }
    ]
  }
]

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

5.4 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

25.0%