Show plain JSON{"id": "CVE-2019-15071", "metrics": {"cvssMetricV2": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"version": "2.0", "baseScore": 4.3, "accessVector": "NETWORK", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "authentication": "NONE", "integrityImpact": "PARTIAL", "accessComplexity": "MEDIUM", "availabilityImpact": "NONE", "confidentialityImpact": "NONE"}, "acInsufInfo": false, "impactScore": 2.9, "baseSeverity": "MEDIUM", "obtainAllPrivilege": false, "exploitabilityScore": 8.6, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": true}], "cvssMetricV31": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"scope": "CHANGED", "version": "3.1", "baseScore": 6.1, "attackVector": "NETWORK", "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "integrityImpact": "LOW", "userInteraction": "REQUIRED", "attackComplexity": "LOW", "availabilityImpact": "NONE", "privilegesRequired": "NONE", "confidentialityImpact": "LOW"}, "impactScore": 2.7, "exploitabilityScore": 2.8}]}, "published": "2019-11-20T04:15:10.583", "references": [{"url": "https://gist.github.com/chtsecurity/21119b393640bea1d010ab9e3bee216d", "tags": ["Third Party Advisory"], "source": "twcert@cert.org.tw"}, {"url": "https://gist.github.com/tonykuo76/95638395e0c83e68dbd3db0fa0184e27", "tags": ["Third Party Advisory"], "source": "twcert@cert.org.tw"}, {"url": "https://tvn.twcert.org.tw/taiwanvn/TVN-201909001", "tags": ["Third Party Advisory"], "source": "twcert@cert.org.tw"}, {"url": "https://www.chtsecurity.com/download/5011077112c76fb73f82d7eeb2b41b3bcd06c5037be242fec7b185603ca52dc1.txt", "tags": ["Third Party Advisory"], "source": "twcert@cert.org.tw"}, {"url": "https://www.openfind.com.tw/taiwan/download/m2k/patch/Openfind_OF-ISAC-19-004.pdf", "source": "twcert@cert.org.tw"}, {"url": "https://www.openfind.com.tw/taiwan/download/m2k/patch/Openfind_OF-ISAC-19-005.pdf", "source": "twcert@cert.org.tw"}, {"url": "https://www.openfind.com.tw/taiwan/resource.html", "tags": ["Product", "Vendor Advisory"], "source": "twcert@cert.org.tw"}, {"url": "https://www.twcert.org.tw/en/cp-128-3085-45bda-2.html", "tags": ["Third Party Advisory"], "source": "twcert@cert.org.tw"}, {"url": "https://gist.github.com/chtsecurity/21119b393640bea1d010ab9e3bee216d", "tags": ["Third Party Advisory"], "source": "af854a3a-2127-422b-91ae-364da2661108"}, {"url": "https://gist.github.com/tonykuo76/95638395e0c83e68dbd3db0fa0184e27", "tags": ["Third Party Advisory"], "source": "af854a3a-2127-422b-91ae-364da2661108"}, {"url": "https://tvn.twcert.org.tw/taiwanvn/TVN-201909001", "tags": ["Third Party Advisory"], "source": "af854a3a-2127-422b-91ae-364da2661108"}, {"url": "https://www.chtsecurity.com/download/5011077112c76fb73f82d7eeb2b41b3bcd06c5037be242fec7b185603ca52dc1.txt", "tags": ["Third Party Advisory"], "source": "af854a3a-2127-422b-91ae-364da2661108"}, {"url": "https://www.openfind.com.tw/taiwan/download/m2k/patch/Openfind_OF-ISAC-19-004.pdf", "source": "af854a3a-2127-422b-91ae-364da2661108"}, {"url": "https://www.openfind.com.tw/taiwan/download/m2k/patch/Openfind_OF-ISAC-19-005.pdf", "source": "af854a3a-2127-422b-91ae-364da2661108"}, {"url": "https://www.openfind.com.tw/taiwan/resource.html", "tags": ["Product", "Vendor Advisory"], "source": "af854a3a-2127-422b-91ae-364da2661108"}, {"url": "https://www.twcert.org.tw/en/cp-128-3085-45bda-2.html", "tags": ["Third Party Advisory"], "source": "af854a3a-2127-422b-91ae-364da2661108"}], "vulnStatus": "Modified", "weaknesses": [{"type": "Secondary", "source": "twcert@cert.org.tw", "description": [{"lang": "en", "value": "CWE-79"}]}, {"type": "Primary", "source": "nvd@nist.gov", "description": [{"lang": "en", "value": "CWE-79"}]}], "descriptions": [{"lang": "en", "value": "The \"/cgi-bin/go\" page in MAIL2000 through version 6.0 and 7.0 has a cross-site scripting (XSS) vulnerability, allowing execution of arbitrary code via ACTION parameter without authentication. The code can executed for any user accessing the page. This vulnerability affects many mail system of governments, organizations, companies and universities."}, {"lang": "es", "value": "La p\u00e1gina \"/cgi-bin/go\" en MAIL2000 versiones hasta 6.0 y 7.0, tiene una vulnerabilidad de tipo cross-site scripting (XSS), permitiendo una ejecuci\u00f3n de c\u00f3digo arbitrario por medio del par\u00e1metro ACTION sin autenticaci\u00f3n. El c\u00f3digo puede ser ejecutado por cualquier usuario que acceda a la p\u00e1gina. Esta vulnerabilidad afecta a muchos sistemas de correo de gobiernos, organizaciones, empresas y universidades."}], "lastModified": "2024-11-21T04:27:59.610", "configurations": [{"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:a:openfind:mail2000:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "8EB23C85-2651-4BE9-A172-540DA4EC3F8B", "versionEndIncluding": "7.0", "versionStartIncluding": "6.0"}], "operator": "OR"}]}], "sourceIdentifier": "twcert@cert.org.tw"}