Show plain JSON{"id": "CVE-2018-11352", "metrics": {"cvssMetricV2": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"version": "2.0", "baseScore": 2.1, "accessVector": "NETWORK", "vectorString": "AV:N/AC:H/Au:S/C:N/I:P/A:N", "authentication": "SINGLE", "integrityImpact": "PARTIAL", "accessComplexity": "HIGH", "availabilityImpact": "NONE", "confidentialityImpact": "NONE"}, "acInsufInfo": false, "impactScore": 2.9, "baseSeverity": "LOW", "obtainAllPrivilege": false, "exploitabilityScore": 3.9, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": true}], "cvssMetricV30": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"scope": "CHANGED", "version": "3.0", "baseScore": 4.0, "attackVector": "NETWORK", "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:H/UI:R/S:C/C:L/I:L/A:N", "integrityImpact": "LOW", "userInteraction": "REQUIRED", "attackComplexity": "HIGH", "availabilityImpact": "NONE", "privilegesRequired": "HIGH", "confidentialityImpact": "LOW"}, "impactScore": 2.7, "exploitabilityScore": 1.0}]}, "published": "2018-09-21T16:29:00.297", "references": [{"url": "https://www.bishopfox.com/news/2018/09/wallabag-2-2-3-to-2-3-2-stored-cross-site-scripting/", "tags": ["Exploit", "Third Party Advisory"], "source": "cve@mitre.org"}, {"url": "https://www.bishopfox.com/news/2018/09/wallabag-2-2-3-to-2-3-2-stored-cross-site-scripting/", "tags": ["Exploit", "Third Party Advisory"], "source": "af854a3a-2127-422b-91ae-364da2661108"}], "vulnStatus": "Modified", "weaknesses": [{"type": "Primary", "source": "nvd@nist.gov", "description": [{"lang": "en", "value": "CWE-79"}]}], "descriptions": [{"lang": "en", "value": "The Wallabag application 2.2.3 to 2.3.2 is affected by one cross-site scripting (XSS) vulnerability that is stored within the configuration page. This vulnerability enables the execution of a JavaScript payload each time an administrator visits the configuration page. The vulnerability can be exploited with authentication and used to target administrators and steal their sessions."}, {"lang": "es", "value": "La aplicaci\u00f3n Wallabag desde las versi\u00f3n 2.2.3 hasta la 2.3.2 se ve afectada por una vulnerabilidad Cross-Site Scripting (XSS) que est\u00e1 almacenada en la p\u00e1gina de configuraci\u00f3n. Esta vulnerabilidad permite la ejecuci\u00f3n de una carga \u00fatil JavaScript cada vez que un administrador visita la p\u00e1gina de configuraci\u00f3n. La vulnerabilidad se puede explotar con autenticaci\u00f3n y usar para atacar a los administradores y robar sus sesiones."}], "lastModified": "2024-11-21T03:43:11.937", "configurations": [{"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:a:wallabag:wallabag:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "2876C544-90CC-408C-9F55-B61425F82238", "versionEndIncluding": "2.3.2", "versionStartIncluding": "2.2.3"}], "operator": "OR"}]}], "sourceIdentifier": "cve@mitre.org"}