Show plain JSON{"id": "CVE-2020-29239", "metrics": {"cvssMetricV2": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"version": "2.0", "baseScore": 4.3, "accessVector": "NETWORK", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "authentication": "NONE", "integrityImpact": "PARTIAL", "accessComplexity": "MEDIUM", "availabilityImpact": "NONE", "confidentialityImpact": "NONE"}, "acInsufInfo": false, "impactScore": 2.9, "baseSeverity": "MEDIUM", "obtainAllPrivilege": false, "exploitabilityScore": 8.6, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": true}], "cvssMetricV31": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"scope": "CHANGED", "version": "3.1", "baseScore": 6.1, "attackVector": "NETWORK", "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "integrityImpact": "LOW", "userInteraction": "REQUIRED", "attackComplexity": "LOW", "availabilityImpact": "NONE", "privilegesRequired": "NONE", "confidentialityImpact": "LOW"}, "impactScore": 2.7, "exploitabilityScore": 2.8}]}, "published": "2020-12-02T17:15:14.830", "references": [{"url": "https://www.exploit-db.com/exploits/49159", "tags": ["Third Party Advisory", "VDB Entry"], "source": "cve@mitre.org"}, {"url": "https://www.exploit-db.com/exploits/49159", "tags": ["Third Party Advisory", "VDB Entry"], "source": "af854a3a-2127-422b-91ae-364da2661108"}], "vulnStatus": "Modified", "weaknesses": [{"type": "Primary", "source": "nvd@nist.gov", "description": [{"lang": "en", "value": "CWE-79"}]}], "descriptions": [{"lang": "en", "value": "Online Birth Certificate System Project V 1.0 is affected by cross-site scripting (XSS). This vulnerability can result in an attacker injecting the XSS payload in the User Registration section. When an admin visits the View Detail of Application section from the admin panel, the attacker can able to steal the cookie according to the crafted payload."}, {"lang": "es", "value": "Online Birth Certificate System Project versi\u00f3n V 1.0, est\u00e1 afectado por una vulnerabilidad de tipo cross-site scripting (XSS). Esta vulnerabilidad puede resultar en que un atacante inyecte la carga \u00fatil de tipo XSS en la secci\u00f3n User Registration. Cuando un administrador visita la secci\u00f3n View Detail de una aplicaci\u00f3n desde el panel de administraci\u00f3n, el atacante puede ser capaz de robar la cookie de acuerdo a la carga \u00fatil dise\u00f1ada"}], "lastModified": "2024-11-21T05:23:49.120", "configurations": [{"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:a:janobe:online_voting_system:1.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "3C192377-E478-4D45-9C4A-90AA7443270F"}], "operator": "OR"}]}], "sourceIdentifier": "cve@mitre.org"}