Lucene search

K
cvelistVulDBCVELIST:CVE-2019-25088
HistoryDec 27, 2022 - 9:41 a.m.

CVE-2019-25088 ytti Oxidized Web conf_search.haml cross site scripting

2022-12-2709:41:31
CWE-79
VulDB
www.cve.org
cross site scripting
remote attack
patch 55ab9bdc68b03ebce9280b8746ef31d7fdedcc45
vdb-216870

3.5 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N

0.001 Low

EPSS

Percentile

41.2%

A vulnerability was found in ytti Oxidized Web. It has been classified as problematic. Affected is an unknown function of the file lib/oxidized/web/views/conf_search.haml. The manipulation of the argument to_research leads to cross site scripting. It is possible to launch the attack remotely. The name of the patch is 55ab9bdc68b03ebce9280b8746ef31d7fdedcc45. It is recommended to apply a patch to fix this issue. VDB-216870 is the identifier assigned to this vulnerability.

CNA Affected

[
  {
    "vendor": "ytti",
    "product": "Oxidized Web",
    "versions": [
      {
        "version": "n/a",
        "status": "affected"
      }
    ]
  }
]

3.5 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N

0.001 Low

EPSS

Percentile

41.2%

Related for CVELIST:CVE-2019-25088