NREL api-umbrella-web 0.7.1 Flash Message cross site scripting

A vulnerability classified as problematic was found in NREL api-umbrella-web 0.7.1. This vulnerability affects unknown code of the component Flash Message Handler. The manipulation leads to cross site scripting. Using CWE to declare the problem leads to CWE-79. The weakness was published 02/02/2023 as bcc0e922c61d30367678c8f17a435950969315cd. The advisory is shared for download at github.com. This vulnerability was named CVE-2015-10072. The attack can be initiated remotely. There are no technical details available. There is no exploit available. The current price for an exploit might be approx. USD $0-$5k at the moment. The MITRE ATT&CK project declares the attack technique as T1059.007. It is declared as not defined. As 0-day the estimated underground price was around $0-$5k. Upgrading to version 0.8.0 is able to address this issue. The updated version is ready for download at github.com. The name of the patch is bcc0e922c61d30367678c8f17a435950969315cd. The bugfix is ready for download at github.com. It is recommended to upgrade the affected component. A possible mitigation has been published before and not just after the disclosure of the vulnerability.

Timeline

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

User

150

Field

vulnerability_cvss3_meta_tempscore2
vulnerability_cvss3_meta_basescore2
vulnerability_cvss3_cna_basescore1
vulnerability_cvss3_nvd_basescore1
vulnerability_cvss2_nvd_basescore1

Commit Conf

90%39
70%25
50%11

Approve Conf

90%39
70%25
80%11
IDCommitedUserFieldChangeRemarksAcceptedStatusC
1375858703/04/2023VulD...cvss3_cna_basescore3.5see CVSS documentation03/04/2023accepted
90
1375858603/04/2023VulD...cvss3_nvd_basescore6.1nist.gov03/04/2023accepted
90
1375858503/04/2023VulD...cvss2_nvd_basescore4.0nist.gov03/04/2023accepted
90
1375858403/04/2023VulD...cvss3_meta_tempscore4.3see CVSS documentation03/04/2023accepted
90
1375858303/04/2023VulD...cvss3_meta_basescore4.4see CVSS documentation03/04/2023accepted
90
1375858203/04/2023VulD...cve_cnaVulDBnvd.nist.gov03/04/2023accepted
70
1375858103/04/2023VulD...cvss3_cna_aNnvd.nist.gov03/04/2023accepted
70
1375858003/04/2023VulD...cvss3_cna_iLnvd.nist.gov03/04/2023accepted
70
1375857903/04/2023VulD...cvss3_cna_cNnvd.nist.gov03/04/2023accepted
70
1375857803/04/2023VulD...cvss3_cna_sUnvd.nist.gov03/04/2023accepted
70
1375857703/04/2023VulD...cvss3_cna_uiRnvd.nist.gov03/04/2023accepted
70
1375857603/04/2023VulD...cvss3_cna_prLnvd.nist.gov03/04/2023accepted
70
1375857503/04/2023VulD...cvss3_cna_acLnvd.nist.gov03/04/2023accepted
70
1375857403/04/2023VulD...cvss3_cna_avNnvd.nist.gov03/04/2023accepted
70
1375857303/04/2023VulD...cvss2_nvd_aiNnvd.nist.gov03/04/2023accepted
70
1375857203/04/2023VulD...cvss2_nvd_iiPnvd.nist.gov03/04/2023accepted
70
1375857103/04/2023VulD...cvss2_nvd_ciNnvd.nist.gov03/04/2023accepted
70
1375857003/04/2023VulD...cvss2_nvd_auSnvd.nist.gov03/04/2023accepted
70
1375856903/04/2023VulD...cvss2_nvd_acLnvd.nist.gov03/04/2023accepted
70
1375856803/04/2023VulD...cvss2_nvd_avNnvd.nist.gov03/04/2023accepted
70

55 more entries are not shown

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!