oxguy3 coebot-www js/channel.js Roteiro Cruzado de Sítios

Uma vulnerabilidade classificada como problemático foi encontrada em oxguy3 coebot-www. Afectado é a função displayChannelCommands/displayChannelQuotes/displayChannelAutoreplies/showChannelHighlights/showChannelBoir do ficheiro js/channel.js. A manipulação com uma entrada desconhecida leva a Roteiro Cruzado de Sítios. A definição de CWE para a vulnerabilidade é CWE-79. O aconselhamento é partilhado para download em github.com. A vulnerabilidade é identificada como CVE-2016-15008. O ataque pode ser levado a cabo através da rede. Os detalhes técnicos estão disponíveis. Não há nenhuma exploração disponível. A técnica de ataque utilizada por esta edição é T1059.007 de acordo com MITRE ATT&CK. É declarado como não definido. Esperamos que o dia 0 tenha valido aproximadamente $0-$5k. O nome do adesivo é c1a6c44092585da4236237e0e7da94ee2996a0ca. O bugfix está pronto para download em github.com. Recomenda-se a aplicação de um remendo para resolver este problema.

Campo04/01/2023 10h3728/01/2023 07h5328/01/2023 07h59
vendoroxguy3oxguy3oxguy3
namecoebot-wwwcoebot-wwwcoebot-www
filejs/channel.jsjs/channel.jsjs/channel.js
functiondisplayChannelCommands/displayChannelQuotes/displayChannelAutoreplies/showChannelHighlights/showChannelBoirdisplayChannelCommands/displayChannelQuotes/displayChannelAutoreplies/showChannelHighlights/showChannelBoirdisplayChannelCommands/displayChannelQuotes/displayChannelAutoreplies/showChannelHighlights/showChannelBoir
cwe79 (Roteiro Cruzado de Sítios)79 (Roteiro Cruzado de Sítios)79 (Roteiro Cruzado de Sítios)
risk111
cvss3_vuldb_avNNN
cvss3_vuldb_acLLL
cvss3_vuldb_uiRRR
cvss3_vuldb_sUUU
cvss3_vuldb_cNNN
cvss3_vuldb_iLLL
cvss3_vuldb_aNNN
cvss3_vuldb_rlOOO
cvss3_vuldb_rcCCC
identifierc1a6c44092585da4236237e0e7da94ee2996a0cac1a6c44092585da4236237e0e7da94ee2996a0cac1a6c44092585da4236237e0e7da94ee2996a0ca
urlhttps://github.com/oxguy3/coebot-www/commit/c1a6c44092585da4236237e0e7da94ee2996a0cahttps://github.com/oxguy3/coebot-www/commit/c1a6c44092585da4236237e0e7da94ee2996a0cahttps://github.com/oxguy3/coebot-www/commit/c1a6c44092585da4236237e0e7da94ee2996a0ca
namePatchPatchPatch
patch_namec1a6c44092585da4236237e0e7da94ee2996a0cac1a6c44092585da4236237e0e7da94ee2996a0cac1a6c44092585da4236237e0e7da94ee2996a0ca
patch_urlhttps://github.com/oxguy3/coebot-www/commit/c1a6c44092585da4236237e0e7da94ee2996a0cahttps://github.com/oxguy3/coebot-www/commit/c1a6c44092585da4236237e0e7da94ee2996a0cahttps://github.com/oxguy3/coebot-www/commit/c1a6c44092585da4236237e0e7da94ee2996a0ca
advisoryquotefixed XSS injection vulns on channel.phpfixed XSS injection vulns on channel.phpfixed XSS injection vulns on channel.php
cveCVE-2016-15008CVE-2016-15008CVE-2016-15008
responsibleVulDBVulDBVulDB
date1672786800 (04/01/2023)1672786800 (04/01/2023)1672786800 (04/01/2023)
cvss2_vuldb_avNNN
cvss2_vuldb_acLLL
cvss2_vuldb_ciNNN
cvss2_vuldb_iiPPP
cvss2_vuldb_aiNNN
cvss2_vuldb_rcCCC
cvss2_vuldb_rlOFOFOF
cvss2_vuldb_auSSS
cvss2_vuldb_eNDNDND
cvss3_vuldb_prLLL
cvss3_vuldb_eXXX
cvss2_vuldb_basescore4.04.04.0
cvss2_vuldb_tempscore3.53.53.5
cvss3_vuldb_basescore3.53.53.5
cvss3_vuldb_tempscore3.43.43.4
cvss3_meta_basescore3.53.54.4
cvss3_meta_tempscore3.43.44.3
price_0day$0-$5k$0-$5k$0-$5k
cve_assigned1672786800 (04/01/2023)1672786800 (04/01/2023)
cve_nvd_summaryA vulnerability was found in oxguy3 coebot-www and classified as problematic. This issue affects the function displayChannelCommands/displayChannelQuotes/displayChannelAutoreplies/showChannelHighlights/showChannelBoir of the file js/channel.js. The manipulation leads to cross site scripting. The attack may be initiated remotely. The name of the patch is c1a6c44092585da4236237e0e7da94ee2996a0ca. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-217355.A vulnerability was found in oxguy3 coebot-www and classified as problematic. This issue affects the function displayChannelCommands/displayChannelQuotes/displayChannelAutoreplies/showChannelHighlights/showChannelBoir of the file js/channel.js. The manipulation leads to cross site scripting. The attack may be initiated remotely. The name of the patch is c1a6c44092585da4236237e0e7da94ee2996a0ca. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-217355.
cvss3_nvd_avN
cvss3_nvd_acL
cvss3_nvd_prN
cvss3_nvd_uiR
cvss3_nvd_sC
cvss3_nvd_cL
cvss3_nvd_iL
cvss3_nvd_aN
cvss2_nvd_avN
cvss2_nvd_acL
cvss2_nvd_auS
cvss2_nvd_ciN
cvss2_nvd_iiP
cvss2_nvd_aiN
cvss3_cna_avN
cvss3_cna_acL
cvss3_cna_prL
cvss3_cna_uiR
cvss3_cna_sU
cvss3_cna_cN
cvss3_cna_iL
cvss3_cna_aN
cve_cnaVulDB
cvss2_nvd_basescore4.0
cvss3_nvd_basescore6.1
cvss3_cna_basescore3.5

Want to stay up to date on a daily basis?

Enable the mail alert feature now!