CVE-2017-11594

CVSS V2 Low 3.5 CVSS V3 Medium 5.4
Description
Cross-site scripting (XSS) vulnerability in the Markdown parser in Loomio before 1.8.0 allows remote attackers to inject arbitrary web script or HTML via non-sanitized Markdown content in a new thread or a thread comment.
Overview
  • CVE ID
  • CVE-2017-11594
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2017-07-24T01:29:00
  • Last Modified Date
  • 2017-08-08T16:47:48
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:loomio:loomio:1.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:loomio:loomio:1.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:loomio:loomio:1.2.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:loomio:loomio:1.3.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:loomio:loomio:1.4.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:loomio:loomio:1.5.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:loomio:loomio:1.6.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:loomio:loomio:1.7.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:S/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 3.5
  • Severity
  • LOW
  • Exploitability Score
  • 6.8
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • REQUIRED
  • Scope
  • CHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 5.4
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.3
  • Impact Score
  • 2.7
References
History
Created Old Value New Value Data Type Notes
2022-05-10 09:04:21 Added to TrackCVE
2022-12-02 19:02:06 2017-07-24T01:29Z 2017-07-24T01:29:00 CVE Published Date updated
2022-12-02 19:02:06 2017-08-08T16:47:48 CVE Modified Date updated
2022-12-02 19:02:06 Analyzed Vulnerability Status updated