CVE-2017-15214

CVSS V2 Low 3.5 CVSS V3 Medium 5.4
Description
Stored XSS vulnerability in Flyspray 1.0-rc4 before 1.0-rc6 allows an authenticated user to inject JavaScript to gain administrator privileges and also to execute JavaScript against other users (including unauthenticated users), via the name, title, or id parameter to plugins/dokuwiki/lib/plugins/changelinks/syntax.php.
Overview
  • CVE ID
  • CVE-2017-15214
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2017-10-11T01:32:55
  • Last Modified Date
  • 2017-10-27T18:54:31
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:flyspray:flyspray:1.0:rc4:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:S/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 3.5
  • Severity
  • LOW
  • Exploitability Score
  • 6.8
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • REQUIRED
  • Scope
  • CHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 5.4
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.3
  • Impact Score
  • 2.7
References
Reference URL Reference Tags
https://github.com/Flyspray/flyspray/releases/tag/v1.0-rc6 Release Notes Third Party Advisory
https://github.com/Flyspray/flyspray/commit/00cfae5661124f9d67ac6733db61b2bfee34dccc Patch Third Party Advisory
http://openwall.com/lists/oss-security/2017/10/07/1 Mailing List Patch Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 08:12:59 Added to TrackCVE
2022-12-02 21:50:49 2017-10-11T01:32Z 2017-10-11T01:32:55 CVE Published Date updated
2022-12-02 21:50:49 2017-10-27T18:54:31 CVE Modified Date updated
2022-12-02 21:50:49 Analyzed Vulnerability Status updated