Lucene search

K
nvd[email protected]NVD:CVE-2017-15881
HistoryOct 24, 2017 - 10:29 p.m.

CVE-2017-15881

2017-10-2422:29:00
CWE-79
web.nvd.nist.gov

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

4.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

5.2 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

71.8%

Cross-Site Scripting vulnerability in KeystoneJS before 4.0.0-beta.7 allows remote authenticated administrators to inject arbitrary web script or HTML via the “content brief” or “content extended” field, a different vulnerability than CVE-2017-15878.

Affected configurations

NVD
Node
keystonejskeystoneRange0.3.22node.js
OR
keystonejskeystoneMatch4.0.0-node.js
OR
keystonejskeystoneMatch4.0.0beta1node.js
OR
keystonejskeystoneMatch4.0.0beta2node.js
OR
keystonejskeystoneMatch4.0.0beta3node.js
OR
keystonejskeystoneMatch4.0.0beta4node.js
OR
keystonejskeystoneMatch4.0.0beta5node.js

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

4.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

5.2 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

71.8%