diff --git a/cves/2017/CVE-2017-15287.yaml b/cves/2017/CVE-2017-15287.yaml index 4c3c109786..01f1620919 100644 --- a/cves/2017/CVE-2017-15287.yaml +++ b/cves/2017/CVE-2017-15287.yaml @@ -5,6 +5,15 @@ info: author: pikpikcu severity: medium tags: cve,cve2017,xss,dreambox + classification: + cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N + cvss-score: 6.10 + cve-id: CVE-2017-15287 + cwe-id: CWE-79 + description: "There is XSS in the BouquetEditor WebPlugin for Dream Multimedia Dreambox devices, as demonstrated by the \"Name des Bouquets\" field, or the file parameter to the /file URI." + reference: + - https://fireshellsecurity.team/assets/pdf/Vulnerability-XSS-Dreambox.pdf + - https://www.exploit-db.com/exploits/42986/ requests: - raw: