Vulnerability CVE-2019-13970


Published: 2019-07-19

Description:
In antSword before 2.1.0, self-XSS in the database configuration leads to code execution via modules/database/asp/index.js, modules/database/custom/index.js, modules/database/index.js, or modules/database/php/index.js.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Antsword project -> Antsword 

 References:
https://github.com/AntSwordProject/antSword/commit/4b932e81447b4b0475f4fce45525547395c249d3
https://github.com/AntSwordProject/antSword/compare/ed01dea...834063a
https://github.com/AntSwordProject/antSword/issues/151

Copyright 2024, cxsecurity.com

 

Back to Top