Show plain JSON{"id": "CVE-2017-9547", "cveTags": [], "metrics": {"cvssMetricV2": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"version": "2.0", "baseScore": 3.5, "accessVector": "NETWORK", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "authentication": "SINGLE", "integrityImpact": "PARTIAL", "accessComplexity": "MEDIUM", "availabilityImpact": "NONE", "confidentialityImpact": "NONE"}, "acInsufInfo": false, "impactScore": 2.9, "baseSeverity": "LOW", "obtainAllPrivilege": false, "exploitabilityScore": 6.8, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": true}], "cvssMetricV30": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"scope": "CHANGED", "version": "3.0", "baseScore": 5.4, "attackVector": "NETWORK", "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "integrityImpact": "LOW", "userInteraction": "REQUIRED", "attackComplexity": "LOW", "availabilityImpact": "NONE", "privilegesRequired": "LOW", "confidentialityImpact": "LOW"}, "impactScore": 2.7, "exploitabilityScore": 2.3}]}, "published": "2017-06-12T06:29:00.633", "references": [{"url": "https://github.com/bigtreecms/BigTree-CMS/issues/297", "tags": ["Issue Tracking", "Patch", "Third Party Advisory"], "source": "cve@mitre.org"}], "vulnStatus": "Analyzed", "weaknesses": [{"type": "Primary", "source": "nvd@nist.gov", "description": [{"lang": "en", "value": "CWE-79"}]}], "descriptions": [{"lang": "en", "value": "admin.php in BigTree through 4.2.18 has a Cross-site Scripting (XSS) vulnerability, which allows remote authenticated users to inject arbitrary web script or HTML by launching an Edit Page action and entering the Navigation Title or Page Title of a page that is scheduled for future publication (aka a pending page change)."}, {"lang": "es", "value": "En el archivo admin.php en BigTree hasta versi\u00f3n 4.2.18, presenta una vulnerabilidad de tipo Cross-Site Scripting (XSS), que permite a los usuarios autenticados remotos inyectar script web o HTML arbitrario al iniciar una acci\u00f3n Edit Page e ingresar el T\u00edtulo de Navegaci\u00f3n o T\u00edtulo de P\u00e1gina de una p\u00e1gina que est\u00e1 programada para una publicaci\u00f3n futura (tambi\u00e9n se conoce como cambio de p\u00e1gina pendiente)."}], "lastModified": "2017-06-15T15:39:59.780", "configurations": [{"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:a:bigtreecms:bigtree_cms:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "DF5ED7B4-C5CC-475B-8349-3F7979D7CE22", "versionEndIncluding": "4.2.18"}], "operator": "OR"}]}], "sourceIdentifier": "cve@mitre.org"}