Lucene search

K
cveMitreCVE-2019-9606
HistoryMar 06, 2019 - 10:29 p.m.

CVE-2019-9606

2019-03-0622:29:00
CWE-79
mitre
web.nvd.nist.gov
24
cve-2019-9606
php scripts mall
personal video collection script
stored xss
update profile

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

24.8%

PHP Scripts Mall Personal Video Collection Script 4.0.4 has Stored XSS via the “Update profile” feature.

Affected configurations

Nvd
Node
personal_video_collection_script_projectpersonal_video_collection_scriptMatch4.0.4
VendorProductVersionCPE
personal_video_collection_script_projectpersonal_video_collection_script4.0.4cpe:2.3:a:personal_video_collection_script_project:personal_video_collection_script:4.0.4:*:*:*:*:*:*:*

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

24.8%

Related for CVE-2019-9606