Lucene search

K
nvd[email protected]NVD:CVE-2017-15956
HistoryOct 29, 2017 - 6:29 a.m.

CVE-2017-15956

2017-10-2906:29:00
CWE-20
web.nvd.nist.gov
3

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

EPSS

0.009

Percentile

82.9%

ConverTo Video Downloader & Converter 1.4.1 allows Arbitrary File Download via the token parameter to download.php.

Affected configurations

Nvd
Node
converto_video_downloader_\&_converter_projectconverto_video_downloader_\&_converterMatch1.4.1
VendorProductVersionCPE
converto_video_downloader_\&_converter_projectconverto_video_downloader_\&_converter1.4.1cpe:2.3:a:converto_video_downloader_\&_converter_project:converto_video_downloader_\&_converter:1.4.1:*:*:*:*:*:*:*

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

EPSS

0.009

Percentile

82.9%

Related for NVD:CVE-2017-15956