Lucene search

K
nvd[email protected]NVD:CVE-2015-4639
HistoryJul 21, 2017 - 2:29 p.m.

CVE-2015-4639

2017-07-2114:29:00
CWE-352
web.nvd.nist.gov
3

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

7

Confidence

High

EPSS

0.001

Percentile

48.9%

Cross-site scripting (XSS) vulnerability in opac-addbybiblionumber.pl in Koha 3.14.x before 3.14.16, 3.16.x before 3.16.12, and 3.20.x before 3.20.1 allows remote attackers to inject arbitrary web script or HTML via a crafted list name.

Affected configurations

Nvd
Node
kohakohaMatch3.14.00
OR
kohakohaMatch3.14.00alpha1
OR
kohakohaMatch3.14.00alpha2
OR
kohakohaMatch3.14.00beta
OR
kohakohaMatch3.14.01
OR
kohakohaMatch3.14.02
OR
kohakohaMatch3.14.03
OR
kohakohaMatch3.14.04
OR
kohakohaMatch3.14.05
OR
kohakohaMatch3.14.06
OR
kohakohaMatch3.14.07
OR
kohakohaMatch3.14.08
OR
kohakohaMatch3.14.09
OR
kohakohaMatch3.14.10
OR
kohakohaMatch3.14.11
OR
kohakohaMatch3.14.12
OR
kohakohaMatch3.14.13
OR
kohakohaMatch3.14.14
OR
kohakohaMatch3.14.15
OR
kohakohaMatch3.16.00
OR
kohakohaMatch3.16.00beta
OR
kohakohaMatch3.16.00pkg
OR
kohakohaMatch3.16.00rc
OR
kohakohaMatch3.16.01
OR
kohakohaMatch3.16.02
OR
kohakohaMatch3.16.03
OR
kohakohaMatch3.16.04
OR
kohakohaMatch3.16.05
OR
kohakohaMatch3.16.06
OR
kohakohaMatch3.16.07
OR
kohakohaMatch3.16.08
OR
kohakohaMatch3.16.09
OR
kohakohaMatch3.16.10
OR
kohakohaMatch3.16.11
OR
kohakohaMatch3.20.00
OR
kohakohaMatch3.20.00beta
VendorProductVersionCPE
kohakoha3.14.00cpe:2.3:a:koha:koha:3.14.00:*:*:*:*:*:*:*
kohakoha3.14.00cpe:2.3:a:koha:koha:3.14.00:alpha1:*:*:*:*:*:*
kohakoha3.14.00cpe:2.3:a:koha:koha:3.14.00:alpha2:*:*:*:*:*:*
kohakoha3.14.00cpe:2.3:a:koha:koha:3.14.00:beta:*:*:*:*:*:*
kohakoha3.14.01cpe:2.3:a:koha:koha:3.14.01:*:*:*:*:*:*:*
kohakoha3.14.02cpe:2.3:a:koha:koha:3.14.02:*:*:*:*:*:*:*
kohakoha3.14.03cpe:2.3:a:koha:koha:3.14.03:*:*:*:*:*:*:*
kohakoha3.14.04cpe:2.3:a:koha:koha:3.14.04:*:*:*:*:*:*:*
kohakoha3.14.05cpe:2.3:a:koha:koha:3.14.05:*:*:*:*:*:*:*
kohakoha3.14.06cpe:2.3:a:koha:koha:3.14.06:*:*:*:*:*:*:*
Rows per page:
1-10 of 361

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

7

Confidence

High

EPSS

0.001

Percentile

48.9%

Related for NVD:CVE-2015-4639