Show plain JSON{"cve": {"data_type": "CVE", "references": {"reference_data": [{"url": "http://www.exploit-db.com/exploits/35786", "name": "35786", "tags": ["Exploit"], "refsource": "EXPLOIT-DB"}, {"url": "http://osvdb.org/show/osvdb/116965", "name": "116965", "tags": [], "refsource": "OSVDB"}, {"url": "http://osvdb.org/show/osvdb/116963", "name": "116963", "tags": [], "refsource": "OSVDB"}, {"url": "http://packetstormsecurity.com/files/129944/Ansible-Tower-2.0.2-XSS-Privilege-Escalation-Authentication-Missing.html", "name": "http://packetstormsecurity.com/files/129944/Ansible-Tower-2.0.2-XSS-Privilege-Escalation-Authentication-Missing.html", "tags": ["Exploit"], "refsource": "MISC"}, {"url": "https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20150113-1_Ansible-Tower_multiple-vulnerabilities_v10.txt", "name": "https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20150113-1_Ansible-Tower_multiple-vulnerabilities_v10.txt", "tags": ["Exploit"], "refsource": "MISC"}, {"url": "http://www.securityfocus.com/bid/72023", "name": "72023", "tags": [], "refsource": "BID"}, {"url": "http://osvdb.org/show/osvdb/116962", "name": "116962", "tags": [], "refsource": "OSVDB"}, {"url": "http://seclists.org/fulldisclosure/2015/Jan/52", "name": "20150113 SEC Consult SA-20150113-1 :: Privilege Escalation & XSS & Missing Authentication in Ansible Tower", "tags": [], "refsource": "FULLDISC"}, {"url": "http://osvdb.org/show/osvdb/116964", "name": "116964", "tags": [], "refsource": "OSVDB"}, {"url": "http://osvdb.org/show/osvdb/116961", "name": "116961", "tags": [], "refsource": "OSVDB"}, {"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99924", "name": "ansibletower-orderbynextrun-xss(99924)", "tags": [], "refsource": "XF"}, {"url": "http://www.securityfocus.com/archive/1/534464/100/0/threaded", "name": "20150113 SEC Consult SA-20150113-1 :: Privilege Escalation & XSS & Missing Authentication in Ansible Tower", "tags": [], "refsource": "BUGTRAQ"}]}, "data_format": "MITRE", "description": {"description_data": [{"lang": "en", "value": "Multiple cross-site scripting (XSS) vulnerabilities in Ansible Tower (aka Ansible UI) before 2.0.5 allow remote attackers to inject arbitrary web script or HTML via the (1) order_by parameter to credentials/, (2) inventories/, (3) projects/, or (4) users/3/permissions/ in api/v1/ or the (5) next_run parameter to api/v1/schedules/."}]}, "problemtype": {"problemtype_data": [{"description": [{"lang": "en", "value": "CWE-79"}]}]}, "data_version": "4.0", "CVE_data_meta": {"ID": "CVE-2015-1368", "ASSIGNER": "cve@mitre.org"}}, "impact": {"baseMetricV2": {"cvssV2": {"version": "2.0", "baseScore": 4.3, "accessVector": "NETWORK", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "authentication": "NONE", "integrityImpact": "PARTIAL", "accessComplexity": "MEDIUM", "availabilityImpact": "NONE", "confidentialityImpact": "NONE"}, "severity": "MEDIUM", "impactScore": 2.9, "obtainAllPrivilege": false, "exploitabilityScore": 8.6, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": true}}, "publishedDate": "2015-01-27T20:04Z", "configurations": {"nodes": [{"children": [], "operator": "OR", "cpe_match": [{"cpe23Uri": "cpe:2.3:a:ansible:tower:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true, "versionEndIncluding": "2.0.2"}]}], "CVE_data_version": "4.0"}, "lastModifiedDate": "2018-10-09T19:55Z"}