logo

CVE-2019-13970 antsword

Package

Manager: npm
Name: antsword
Vulnerable Version: >=0 <2.1.0

Severity

Level: Medium

CVSS v3.1: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

CVSS v4.0: CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N

EPSS: 0.00506 pctl0.65399

Details

AntSword RCE and XSS via code injection In antSword before 2.1.0, self-XSS in the database configuration leads to code execution via `modules/database/asp/index.js`, `modules/database/custom/index.js`, `modules/database/index.js`, or `modules/database/php/index.js`.

Metadata

Created: 2022-05-24T16:50:44Z
Modified: 2023-08-25T21:44:42Z
Source: https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2022/05/GHSA-hq75-ggc3-8h3q/GHSA-hq75-ggc3-8h3q.json
CWE IDs: ["CWE-79"]
Alternative ID: GHSA-hq75-ggc3-8h3q
Finding: F425
Auto approve: 1