Lucene search

K
cvelistVulDBCVELIST:CVE-2019-25092
HistoryDec 28, 2022 - 8:55 a.m.

CVE-2019-25092 Nakiami Mellivora Admin Panel user.inc.php print_user_ip_log cross site scripting

2022-12-2808:55:59
CWE-79
VulDB
www.cve.org
nakiami mellivora
admin panel
cross site scripting

2.4 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N

0.001 Low

EPSS

Percentile

34.1%

A vulnerability classified as problematic was found in Nakiami Mellivora up to 2.1.x. Affected by this vulnerability is the function print_user_ip_log of the file include/layout/user.inc.php of the component Admin Panel. The manipulation of the argument $entry[‘ip’] leads to cross site scripting. The attack can be launched remotely. Upgrading to version 2.2.0 is able to address this issue. The name of the patch is e0b6965f8dde608a3d2621617c05695eb406cbb9. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-216955.

CNA Affected

[
  {
    "vendor": "Nakiami",
    "product": "Mellivora",
    "versions": [
      {
        "version": "2.0",
        "status": "affected"
      },
      {
        "version": "2.1",
        "status": "affected"
      }
    ],
    "modules": [
      "Admin Panel"
    ]
  }
]

2.4 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N

0.001 Low

EPSS

Percentile

34.1%

Related for CVELIST:CVE-2019-25092