Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2017-20026 First vendor Publication 2022-06-09
Vendor Cve Last vendor Modification 2022-06-17

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Overall CVSS Score 6.1
Base Score 6.1 Environmental Score 6.1
impact SubScore 2.7 Temporal Score 6.1
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Changed Confidentiality Impact Low
Integrity Impact Low Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability has been found in HumHub up to 1.0.1 and classified as problematic. Affected by this vulnerability is an unknown functionality. The manipulation leads to cross site scripting (Reflected). The attack can be launched remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 1.1.1 is able to address this issue. It is recommended to upgrade the affected component.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-20026

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 8

Sources (Detail)

Source Url
MISC http://seclists.org/fulldisclosure/2017/Mar/47
https://vuldb.com/?id.98923

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
Date Informations
2024-02-02 01:46:09
  • Multiple Updates
2024-02-01 12:13:00
  • Multiple Updates
2023-09-05 12:44:05
  • Multiple Updates
2023-09-05 01:12:45
  • Multiple Updates
2023-09-02 12:43:49
  • Multiple Updates
2023-09-02 01:13:02
  • Multiple Updates
2023-08-12 12:47:25
  • Multiple Updates
2023-08-12 01:12:32
  • Multiple Updates
2023-08-11 12:41:54
  • Multiple Updates
2023-08-11 01:12:52
  • Multiple Updates
2023-08-06 12:40:33
  • Multiple Updates
2023-08-06 01:12:30
  • Multiple Updates
2023-08-04 12:40:43
  • Multiple Updates
2023-08-04 01:12:34
  • Multiple Updates
2023-07-14 12:40:45
  • Multiple Updates
2023-07-14 01:12:33
  • Multiple Updates
2023-03-29 01:42:29
  • Multiple Updates
2023-03-28 12:12:50
  • Multiple Updates
2022-10-11 12:36:22
  • Multiple Updates
2022-10-11 01:12:27
  • Multiple Updates
2022-06-28 12:30:24
  • Multiple Updates
2022-06-28 01:30:57
  • Multiple Updates
2022-06-18 00:27:11
  • Multiple Updates
2022-06-10 17:27:08
  • Multiple Updates
2022-06-10 05:27:08
  • First insertion