Lucene search

K
cveIcscertCVE-2016-2274
HistoryFeb 13, 2017 - 9:59 p.m.

CVE-2016-2274

2017-02-1321:59:00
CWE-79
icscert
web.nvd.nist.gov
31
adcon
telemetry
a850
gateway
base station
web interface
cross-site scripting
cve-2016-2274

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

6

Confidence

High

EPSS

0.001

Percentile

35.9%

An issue was discovered in Adcon Telemetry A850 Telemetry Gateway Base Station. The Web Interface does not neutralize or incorrectly neutralizes user-controllable input before it is placed in the output; this could allow for cross-site scripting.

Affected configurations

Nvd
Node
adcon_telemetrya850_telemetry_gateway_base_station_firmwareMatch-
AND
adcon_telemetrya850_telemetry_gateway_base_stationMatch-
VendorProductVersionCPE
adcon_telemetrya850_telemetry_gateway_base_station_firmware-cpe:2.3:o:adcon_telemetry:a850_telemetry_gateway_base_station_firmware:-:*:*:*:*:*:*:*
adcon_telemetrya850_telemetry_gateway_base_station-cpe:2.3:h:adcon_telemetry:a850_telemetry_gateway_base_station:-:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Adcon Telemetry A850 Telemetry Gateway Base Station",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Adcon Telemetry A850 Telemetry Gateway Base Station"
      }
    ]
  }
]

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

6

Confidence

High

EPSS

0.001

Percentile

35.9%

Related for CVE-2016-2274