Lucene search

K
nvd[email protected]NVD:CVE-2017-7389
HistoryApr 01, 2017 - 2:59 a.m.

CVE-2017-7389

2017-04-0102:59:00
CWE-79
web.nvd.nist.gov

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

41.9%

Multiple Cross-Site Scripting (XSS) were discovered in ‘openeclass Release_3.5.4’. The vulnerabilities exist due to insufficient filtration of user-supplied data (meeting_id, user) passed to the ‘openeclass-master/modules/tc/webconf/webconf.php’ URL. An attacker could execute arbitrary HTML and script code in a browser in the context of the vulnerable website.

Affected configurations

NVD
Node
openeclassopeneclassRange3.5.4

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

41.9%

Related for NVD:CVE-2017-7389