Language:
http://projects.webappsec.org/w/page/13246917/Content%20Spoofing
Severity: Medium
ID: 114134
Type: remote
Family: Injection
Published: 12/18/2023
Updated: 4/3/2024
Scan Template: api, full, pci, scan
Risk Factor: Low
Score: 3.5
Risk Factor: Medium
Base Score: 5
Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N
CVSS Score Source: Tenable
Risk Factor: Medium
Base Score: 4.8
Vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
CVSS Score Source: Tenable
Risk Factor: Medium
Base Score: 5.1
Vector: CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:N/VI:N/VA:N/SC:L/SI:L/SA:N
CVSS Score Source: Tenable
CWE: 74
OWASP: 2010-A1, 2013-A1, 2017-A1, 2021-A3
WASC: Improper Input Handling
CAPEC: 10, 101, 108, 120, 13, 135, 14, 24, 250, 267, 273, 28, 3, 34, 42, 43, 45, 46, 47, 51, 52, 53, 6, 64, 67, 7, 71, 72, 76, 78, 79, 8, 80, 83, 84, 9
DISA STIG: APSC-DV-002560
HIPAA: 164.306(a)(1), 164.306(a)(2)
ISO: 27001-A.14.2.5
NIST: sp800_53-SI-10
OWASP API: 2019-API8
OWASP ASVS: 4.0.2-5.2.5
PCI-DSS: 3.2-6.5.1