[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2018-0499Date: (C)2018-07-03   (M)2023-12-22


A cross-site scripting vulnerability in queryparser/termgenerator_internal.cc in Xapian xapian-core before 1.4.6 exists due to incomplete HTML escaping by Xapian::MSet::snippet().

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 6.1CVSS Score : 4.3
Exploit Score: 2.8Exploit Score: 8.6
Impact Score: 2.7Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: REQUIREDConfidentiality: NONE
Scope: CHANGEDIntegrity: PARTIAL
Confidentiality: LOWAvailability: NONE
Integrity: LOW 
Availability: NONE 
  
Reference:
USN-3709-1
https://lists.xapian.org/pipermail/xapian-discuss/2018-July/009652.html
https://trac.xapian.org/wiki/SecurityFixes/2018-07-02

CPE    2
cpe:/o:canonical:ubuntu_linux:18.04::~~lts~~~
cpe:/a:xapian:xapian-core
CWE    1
CWE-79
OVAL    6
oval:org.secpod.oval:def:114790
oval:org.secpod.oval:def:114785
oval:org.secpod.oval:def:114795
oval:org.secpod.oval:def:51093
...

© SecPod Technologies