Lucene search

K
cveMitreCVE-2020-29315
HistoryDec 01, 2020 - 5:15 p.m.

CVE-2020-29315

2020-12-0117:15:13
CWE-79
mitre
web.nvd.nist.gov
30
cve-2020-29315
thinkadmin
stored xss vulnerability
remote attackers
web script injection

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

AI Score

5.2

Confidence

High

EPSS

0.001

Percentile

31.2%

ThinkAdmin version v1 v6 has a stored XSS vulnerability which allows remote attackers to inject an arbitrary web script or HTML.

Affected configurations

Nvd
Node
thinkadminthinkadminMatch1.0
OR
thinkadminthinkadminMatch6.0
VendorProductVersionCPE
thinkadminthinkadmin1.0cpe:2.3:a:thinkadmin:thinkadmin:1.0:*:*:*:*:*:*:*
thinkadminthinkadmin6.0cpe:2.3:a:thinkadmin:thinkadmin:6.0:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

AI Score

5.2

Confidence

High

EPSS

0.001

Percentile

31.2%

Related for CVE-2020-29315