Lucene search

K
nvd[email protected]NVD:CVE-2017-12677
HistoryAug 08, 2017 - 1:34 a.m.

CVE-2017-12677

2017-08-0801:34:00
CWE-79
web.nvd.nist.gov
2

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

6

Confidence

High

EPSS

0.001

Percentile

46.6%

IdentityServer3 2.4.x, 2.5.x, and 2.6.x before 2.6.1 has XSS in an Angular expression on the authorize response page, which might allow remote attackers to obtain sensitive information about the IdentityServer authorization response.

Affected configurations

Nvd
Node
identityserveridentityserver3Match2.4.0
OR
identityserveridentityserver3Match2.5.0
OR
identityserveridentityserver3Match2.5.1
OR
identityserveridentityserver3Match2.5.2
OR
identityserveridentityserver3Match2.5.3
OR
identityserveridentityserver3Match2.6.0
VendorProductVersionCPE
identityserveridentityserver32.4.0cpe:2.3:a:identityserver:identityserver3:2.4.0:*:*:*:*:*:*:*
identityserveridentityserver32.5.0cpe:2.3:a:identityserver:identityserver3:2.5.0:*:*:*:*:*:*:*
identityserveridentityserver32.5.1cpe:2.3:a:identityserver:identityserver3:2.5.1:*:*:*:*:*:*:*
identityserveridentityserver32.5.2cpe:2.3:a:identityserver:identityserver3:2.5.2:*:*:*:*:*:*:*
identityserveridentityserver32.5.3cpe:2.3:a:identityserver:identityserver3:2.5.3:*:*:*:*:*:*:*
identityserveridentityserver32.6.0cpe:2.3:a:identityserver:identityserver3:2.6.0:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

6

Confidence

High

EPSS

0.001

Percentile

46.6%

Related for NVD:CVE-2017-12677