Lucene search

K
cveVulDBCVE-2017-20036
HistoryJun 10, 2022 - 10:15 a.m.

CVE-2017-20036

2022-06-1010:15:08
CWE-80
CWE-79
VulDB
web.nvd.nist.gov
20
3
cve-2017-20036
phplist 3.2.6
bounce rule
cross site scripting
remote attack
upgrade recommendation

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

AI Score

6.2

Confidence

High

EPSS

0.001

Percentile

21.4%

A vulnerability, which was classified as problematic, was found in PHPList 3.2.6. Affected is an unknown function of the file /lists/admin/ of the component Bounce Rule. The manipulation leads to cross site scripting (Persistent). It is possible to launch the attack remotely. Upgrading to version 3.3.1 is able to address this issue. It is recommended to upgrade the affected component.

Affected configurations

Nvd
Vulners
Node
phplistphplistMatch3.2.6
VendorProductVersionCPE
phplistphplist3.2.6cpe:2.3:a:phplist:phplist:3.2.6:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "PHPList",
    "vendor": "unspecified",
    "versions": [
      {
        "status": "affected",
        "version": "3.2.6"
      }
    ]
  }
]

Social References

More

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

AI Score

6.2

Confidence

High

EPSS

0.001

Percentile

21.4%

Related for CVE-2017-20036