Show plain JSON{"id": "CVE-2019-16763", "metrics": {"cvssMetricV2": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"version": "2.0", "baseScore": 4.3, "accessVector": "NETWORK", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "authentication": "NONE", "integrityImpact": "PARTIAL", "accessComplexity": "MEDIUM", "availabilityImpact": "NONE", "confidentialityImpact": "NONE"}, "acInsufInfo": false, "impactScore": 2.9, "baseSeverity": "MEDIUM", "obtainAllPrivilege": false, "exploitabilityScore": 8.6, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": true}], "cvssMetricV31": [{"type": "Secondary", "source": "security-advisories@github.com", "cvssData": {"scope": "UNCHANGED", "version": "3.1", "baseScore": 4.8, "attackVector": "NETWORK", "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:H/I:L/A:N", "integrityImpact": "LOW", "userInteraction": "REQUIRED", "attackComplexity": "HIGH", "availabilityImpact": "NONE", "privilegesRequired": "HIGH", "confidentialityImpact": "HIGH"}, "impactScore": 4.2, "exploitabilityScore": 0.5}, {"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"scope": "CHANGED", "version": "3.1", "baseScore": 6.1, "attackVector": "NETWORK", "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "integrityImpact": "LOW", "userInteraction": "REQUIRED", "attackComplexity": "LOW", "availabilityImpact": "NONE", "privilegesRequired": "NONE", "confidentialityImpact": "LOW"}, "impactScore": 2.7, "exploitabilityScore": 2.8}]}, "published": "2019-11-22T19:15:12.560", "references": [{"url": "https://github.com/mpetroff/pannellum/commit/cc2f3d99953de59db908e0c6efd1c2c17f7c6914", "tags": ["Patch"], "source": "security-advisories@github.com"}, {"url": "https://github.com/mpetroff/pannellum/security/advisories/GHSA-m52x-29pq-w3vv", "tags": ["Third Party Advisory"], "source": "security-advisories@github.com"}, {"url": "https://github.com/mpetroff/pannellum/commit/cc2f3d99953de59db908e0c6efd1c2c17f7c6914", "tags": ["Patch"], "source": "af854a3a-2127-422b-91ae-364da2661108"}, {"url": "https://github.com/mpetroff/pannellum/security/advisories/GHSA-m52x-29pq-w3vv", "tags": ["Third Party Advisory"], "source": "af854a3a-2127-422b-91ae-364da2661108"}], "vulnStatus": "Modified", "weaknesses": [{"type": "Secondary", "source": "security-advisories@github.com", "description": [{"lang": "en", "value": "CWE-79"}]}, {"type": "Primary", "source": "nvd@nist.gov", "description": [{"lang": "en", "value": "CWE-79"}]}], "descriptions": [{"lang": "en", "value": "In Pannellum from 2.5.0 through 2.5.4 URLs were not sanitized for data URIs (or vbscript:), allowing for potential XSS attacks. Such an attack would require a user to click on a hot spot to execute and would require an attacker-provided configuration. The most plausible potential attack would be if pannellum.htm was hosted on a domain that shared cookies with the targeted site's user authentication; an <iframe> could then be embedded on the attacker's site using pannellum.htm from the targeted site, which would allow the attacker to potentially access information from the targeted site as the authenticated user (or worse if the targeted site did not have adequate CSRF protections) if the user clicked on a hot spot in the attacker's embedded panorama viewer. This was patched in version 2.5.5."}, {"lang": "es", "value": "En Pannellum versiones desde 2.5.0 hasta 2.5.4, las URL no fueron saneadas para URI de datos (o vbscript:), permitiendo posibles ataques de tipo XSS. Tal ataque requerir\u00eda que un usuario haga clic en un punto caliente para ejecutar y requerir\u00eda una configuraci\u00f3n proporcionada por el atacante. El ataque potencial m\u00e1s plausible ser\u00eda si el archivo pannellum.htm estuviera alojado en un dominio que compartiera cookies con la autenticaci\u00f3n de usuario del sitio objetivo; un <iframe> entonces podr\u00eda ser insertado en el sitio del atacante usando el archivo pannellum.htm del sitio objetivo, lo que permitir\u00eda al atacante acceder potencialmente a la informaci\u00f3n del sitio objetivo como usuario autenticado (o peor si el sitio objetivo no ten\u00eda protecciones CSRF adecuadas) si el usuario hizo clic en un punto caliente en el visor panor\u00e1mico insertado del atacante. Esto fue parcheado en la versi\u00f3n 2.5.5."}], "lastModified": "2024-11-21T04:31:08.430", "configurations": [{"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:a:pannellum:pannellum:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "AE5676BB-FE6A-453E-82B1-2DC3D537F77F", "versionEndIncluding": "2.5.4", "versionStartIncluding": "2.5.0"}], "operator": "OR"}]}], "sourceIdentifier": "security-advisories@github.com"}