Lucene search

K
cveMitreCVE-2017-1000429
HistoryJan 09, 2018 - 9:29 p.m.

CVE-2017-1000429

2018-01-0921:29:00
CWE-79
mitre
web.nvd.nist.gov
28
cve-2017-1000429
vulnerability
reflected xss
finecms 5.0.10
weixin.php
nvd

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

38.5%

rui Li finecms 5.0.10 is vulnerable to a reflected XSS in the file Weixin.php.

Affected configurations

Nvd
Node
finecms_projectfinecmsMatch5.0.10
VendorProductVersionCPE
finecms_projectfinecms5.0.10cpe:2.3:a:finecms_project:finecms:5.0.10:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

38.5%

Related for CVE-2017-1000429