Lucene search

K
cve[email protected]CVE-2020-5625
HistoryAug 28, 2020 - 5:15 a.m.

CVE-2020-5625

2020-08-2805:15:11
CWE-79
web.nvd.nist.gov
28
cve-2020-5625
cross-site scripting
xoonips
nvd
security vulnerability
remote attackers
script injection

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6.5 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

59.7%

Cross-site scripting vulnerability in XooNIps 3.48 and earlier allows remote attackers to inject an arbitrary script via unspecified vectors.

Affected configurations

Vulners
NVD
Node
neuroinformatics_unit\,_integrative_computational_brain_science_collaboration_division\,_riken_center_for_brain_sciencexoonipsMatch3.48
CPENameOperatorVersion
riken:xoonipsriken xoonipsle3.48

CNA Affected

[
  {
    "product": "XooNIps",
    "vendor": "Neuroinformatics Unit, Integrative Computational Brain Science Collaboration Division, RIKEN Center for Brain Science",
    "versions": [
      {
        "status": "affected",
        "version": "3.48 and earlier"
      }
    ]
  }
]

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6.5 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

59.7%

Related for CVE-2020-5625