Free and open-source vulnerability scanner

Mageni eases for you the vulnerability scanning, assessment, and management process. It is free and open-source.

Install Now

Available for macOS, Windows, and Linux

App screenshot

CVE-2019-0213

CVE information

Published

4 years ago

Last Modified

5 months ago

CVSSv2.0 Severity

Medium

CVSSv3.1 Severity

Medium

Impact Analysis

Description

In Apache Archiva before 2.2.4, it may be possible to store malicious XSS code into central configuration entries, i.e. the logo URL. The vulnerability is considered as minor risk, as only users with admin role can change the configuration, or the communication between the browser and the Archiva server must be compromised..

CVSSv2.0 Score

Severity
Medium
Base Score
5.5/10
Exploit Score
8/10
Access Vector
Network
Access Complexity
Low
Authentication Required
Single
Impact Score
4.9/10
Confidentiality Impact
None
Availability Impact
Partial
Integrity Impact
Partial

CVSSv3.1 Score

Severity
Medium
Base Score
6.5/10
Exploit Score
2.8/10
Access Vector
Network
Access Complexity
Low
Privileges Required
Low
Impact Score
3.6/10
Confidentiality Impact
None
Availability Impact
None
Integrity Impact
High
Scope
Unchanged
User Interaction
None

Products Affected

CPE Affected Vulnerable Excluding Edit
cpe:2.3:a:apache:archiva:*:*:*:*:*:*:*:*
  Yes
- 2.2.4