Lucene search

K
githubGitHub Advisory DatabaseGHSA-G66Q-GRXC-64J3
HistoryMay 14, 2022 - 3:10 a.m.

Cross-site Scripting in JavaMelody

2022-05-1403:10:57
CWE-79
GitHub Advisory Database
github.com
22
javamelody
xss
vulnerability
monitoring
uri
counter parameter
clear_counter action
software

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

38.0%

JavaMelody through 1.60.0 has XSS via the counter parameter in a clear_counter action to the /monitoring URI.

Affected configurations

Vulners
Node
net.bull.javamelodyjavamelody-coreRange1.60.0
VendorProductVersionCPE
net.bull.javamelodyjavamelody-core*cpe:2.3:a:net.bull.javamelody:javamelody-core:*:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

38.0%

Related for GHSA-G66Q-GRXC-64J3