Lucene search

K
cvelistMitreCVELIST:CVE-2019-17535
HistoryOct 13, 2019 - 5:52 p.m.

CVE-2019-17535

2019-10-1317:52:21
mitre
www.cve.org

9.3 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:N

6.2 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

51.9%

Gila CMS through 1.11.4 allows blog-list.php XSS, in both the gila-blog and gila-mag themes, via the search parameter, a related issue to CVE-2019-9647.

9.3 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:N

6.2 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

51.9%