ID GHSA-FPCV-J2Q9-VQHW
Type github
Reporter GitHub Advisory Database
Modified 2019-07-03T21:02:03
Description
An issue was discovered in Mayan EDMS before 3.0.2. The Appearance app sets window.location directly, leading to XSS.
{"id": "GHSA-FPCV-J2Q9-VQHW", "bulletinFamily": "software", "title": "Moderate severity vulnerability that affects mayan-edms", "description": "An issue was discovered in Mayan EDMS before 3.0.2. The Appearance app sets window.location directly, leading to XSS.", "published": "2018-09-06T03:24:50", "modified": "2019-07-03T21:02:03", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}, "href": "https://github.com/advisories/GHSA-fpcv-j2q9-vqhw", "reporter": "GitHub Advisory Database", "references": ["https://nvd.nist.gov/vuln/detail/CVE-2018-16405", "https://github.com/advisories/GHSA-fpcv-j2q9-vqhw"], "cvelist": ["CVE-2018-16405"], "type": "github", "lastseen": "2020-03-10T23:26:12", "edition": 2, "viewCount": 0, "enchantments": {"dependencies": {"references": [{"type": "cve", "idList": ["CVE-2018-16405"]}, {"type": "github", "idList": ["GHSA-FPCV-J2Q9-VQHW"]}], "modified": "2020-03-10T23:26:12", "rev": 2}, "score": {"value": 5.1, "vector": "NONE", "modified": "2020-03-10T23:26:12", "rev": 2}, "vulnersScore": 5.1}, "affectedSoftware": [{"name": "mayan-edms", "operator": "lt", "version": "3.0.2"}], "scheme": null}
{"cve": [{"lastseen": "2021-02-02T06:52:30", "description": "An issue was discovered in Mayan EDMS before 3.0.2. The Appearance app sets window.location directly, leading to XSS.", "edition": 7, "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "attackComplexity": "LOW", "scope": "CHANGED", "attackVector": "NETWORK", "availabilityImpact": "NONE", "integrityImpact": "LOW", "baseScore": 6.1, "privilegesRequired": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "userInteraction": "REQUIRED", "version": "3.0"}, "impactScore": 2.7}, "published": "2018-09-03T19:29:00", "title": "CVE-2018-16405", "type": "cve", "cwe": ["CWE-79"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "NONE", "availabilityImpact": "NONE", "integrityImpact": "PARTIAL", "baseScore": 4.3, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2018-16405"], "modified": "2018-10-30T19:47:00", "cpe": [], "id": "CVE-2018-16405", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-16405", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}, "cpe23": []}]}