CVE-2015-6960

CVSS V2 Medium 4.3 CVSS V3 Medium 6.1
Description
edx-platform before 2015-09-17 allows XSS via a team name.
Overview
  • CVE ID
  • CVE-2015-6960
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-07-29T16:15:11
  • Last Modified Date
  • 2020-01-07T20:03:35
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:edx:edx-platform:*:*:*:*:*:*:*:* 1 OR 2015-09-17
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • CHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 6.1
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 2.7
References
Reference URL Reference Tags
https://open.edx.org/announcements/cve-2015-6960/ Patch Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 16:54:30 Added to TrackCVE
2022-12-04 00:03:57 2019-07-29T16:15Z 2019-07-29T16:15:11 CVE Published Date updated
2022-12-04 00:03:57 2020-01-07T20:03:35 CVE Modified Date updated
2022-12-04 00:03:57 Analyzed Vulnerability Status updated