Show plain JSON{"configurations": [{"nodes": [{"cpeMatch": [{"criteria": "cpe:2.3:o:enttec:datagate_mk2_firmware:70044:05032019-482:*:*:*:*:*:*", "matchCriteriaId": "5B9A37C2-12DA-4B4F-ADA2-0AF9B8DB6AF7", "vulnerable": true}], "negate": false, "operator": "OR"}, {"cpeMatch": [{"criteria": "cpe:2.3:h:enttec:datagate_mk2:-:*:*:*:*:*:*:*", "matchCriteriaId": "253A65CA-28AE-489B-B187-9C75E3D3E7EA", "vulnerable": false}], "negate": false, "operator": "OR"}], "operator": "AND"}, {"nodes": [{"cpeMatch": [{"criteria": "cpe:2.3:o:enttec:storm_24_firmware:70044:05032019-482:*:*:*:*:*:*", "matchCriteriaId": "CDAA74C7-1191-4E53-B4CB-24677F741044", "vulnerable": true}], "negate": false, "operator": "OR"}, {"cpeMatch": [{"criteria": "cpe:2.3:h:enttec:storm_24:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7068E69-8504-451B-B413-8B681AE41878", "vulnerable": false}], "negate": false, "operator": "OR"}], "operator": "AND"}, {"nodes": [{"cpeMatch": [{"criteria": "cpe:2.3:o:enttec:pixelator_firmware:70044:05032019-482:*:*:*:*:*:*", "matchCriteriaId": "00EBFAEB-AE67-4DBB-A427-CBCFAC24F8BF", "vulnerable": true}], "negate": false, "operator": "OR"}, {"cpeMatch": [{"criteria": "cpe:2.3:h:enttec:pixelator:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0C61125-DEE1-4ED3-ACC7-B0E9A0F0D993", "vulnerable": false}], "negate": false, "operator": "OR"}], "operator": "AND"}, {"nodes": [{"cpeMatch": [{"criteria": "cpe:2.3:o:enttec:e-streamer_mk2_firmware:70044:05032019-482:*:*:*:*:*:*", "matchCriteriaId": "1AF62A27-2CD4-4E26-90C0-CBE5806FB568", "vulnerable": true}], "negate": false, "operator": "OR"}, {"cpeMatch": [{"criteria": "cpe:2.3:h:enttec:e-streamer_mk2:-:*:*:*:*:*:*:*", "matchCriteriaId": "F01D05A7-1D5B-4D27-AF4F-99A5B772D8B8", "vulnerable": false}], "negate": false, "operator": "OR"}], "operator": "AND"}], "descriptions": [{"lang": "en", "value": "A number of stored XSS vulnerabilities have been identified in the web configuration feature in ENTTEC Datagate Mk2 70044_update_05032019-482 that could allow an unauthenticated threat actor to inject malicious code directly into the application. This affects, for example, the Profile Description field in JSON data to the Profile Editor."}, {"lang": "es", "value": "Se han identificado varias vulnerabilidades XSS almacenadas en la caracter\u00edstica web configuration de los dispositivos Datagate MK2 versi\u00f3n 70044_update_05032019-482 de ENTTEC, que podr\u00eda permitir a un atacante no autenticado inyectar c\u00f3digo malicioso directamente en la aplicaci\u00f3n. Esto afecta, por ejemplo, al campo Profile Description en datos JSON hacia el Profile Editor."}], "id": "CVE-2019-12774", "lastModified": "2024-11-21T04:23:32.973", "metrics": {"cvssMetricV2": [{"acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": {"accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0"}, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true}], "cvssMetricV30": [{"cvssData": {"attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0"}, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary"}]}, "published": "2019-06-07T16:29:00.597", "references": [{"source": "cve@mitre.org", "tags": ["Exploit", "Third Party Advisory"], "url": "https://www.mogozobo.com/?p=3476"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Exploit", "Third Party Advisory"], "url": "https://www.mogozobo.com/?p=3476"}], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [{"description": [{"lang": "en", "value": "CWE-79"}], "source": "nvd@nist.gov", "type": "Primary"}]}