Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2019-13644 First vendor Publication 2019-07-17
Vendor Cve Last vendor Modification 2024-03-21

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
Overall CVSS Score 5.4
Base Score 5.4 Environmental Score 5.4
impact SubScore 2.7 Temporal Score 5.4
Exploitabality Sub Score 2.3
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction Required
Scope Changed Confidentiality Impact Low
Integrity Impact Low Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:N/I:P/A:N)
Cvss Base Score 3.5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Firefly III before 4.7.17.1 is vulnerable to stored XSS due to lack of filtration of user-supplied data in a budget name. The JavaScript code is contained in a transaction, and is executed on the tags/show/$tag_number$ tag summary page. NOTE: It is asserted that an attacker must have the same access rights as the user in order to be able to execute the vulnerability

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13644

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2

Sources (Detail)

Source Url
MISC https://github.com/firefly-iii/firefly-iii/compare/76aa8ac...45b8c36
https://github.com/firefly-iii/firefly-iii/issues/2335

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2024-03-21 09:28:33
  • Multiple Updates
2023-11-07 21:39:36
  • Multiple Updates
2021-08-27 01:32:51
  • Multiple Updates
2021-05-04 13:29:01
  • Multiple Updates
2021-04-22 02:43:11
  • Multiple Updates
2020-12-01 21:23:20
  • Multiple Updates
2020-05-23 02:22:42
  • Multiple Updates
2019-07-18 21:21:05
  • Multiple Updates
2019-07-18 17:19:15
  • Multiple Updates
2019-07-18 09:19:24
  • First insertion