Vulnerability CVE-2015-1864


Published: 2017-09-19

Description:
Multiple cross-site scripting (XSS) vulnerabilities in the administration pages in Kallithea before 0.2.1 allow remote attackers to inject arbitrary web script or HTML via the (1) first name or (2) last name user details, or the (3) repository, (4) repository group, or (5) user group description.

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Kallithea -> Kallithea 

 References:
http://www.openwall.com/lists/oss-security/2015/04/14/12
http://www.securityfocus.com/bid/74184
https://kallithea-scm.org/repos/kallithea/changeset/a8f2986afc18c9221bf99f88b06e60ab83c86c55
https://kallithea-scm.org/security/cve-2015-1864.html

Copyright 2024, cxsecurity.com

 

Back to Top