Lucene search

K
cve[email protected]CVE-2016-5819
HistoryMar 21, 2019 - 3:59 p.m.

CVE-2016-5819

2019-03-2115:59:41
CWE-79
web.nvd.nist.gov
26
cve-2016-5819
moxa
g3100v2
oncell
xss
cross-site scripting
security vulnerability

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6.6 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

41.6%

Moxa G3100V2 Series, editions prior to Version 2.8, and OnCell G3111/G3151/G3211/G3251 Series, editions prior to Version 1.7 allows a reflected cross-site scripting attack which may allow an attacker to execute arbitrary script code in the user’s browser within the trust relationship between their browser and the server.

Affected configurations

NVD
Node
moxaoncell_g3100v2_firmwareRange<2.8
AND
moxaoncell_g3100v2Match-
Node
moxaoncell_g3111_firmwareRange<1.7
AND
moxaoncell_g3111Match-
Node
moxaoncell_g3151_firmwareRange<1.7
AND
moxaoncell_g3151Match-
Node
moxaoncell_g3211_firmwareRange<1.7
AND
moxaoncell_g3211Match-
Node
moxaoncell_g3251_firmwareRange<1.7
AND
moxaoncell_g3251Match-

CNA Affected

[
  {
    "product": "OnCell G3100V2 Series",
    "vendor": "Moxa",
    "versions": [
      {
        "status": "affected",
        "version": "< 2.8"
      }
    ]
  },
  {
    "product": "OnCell G3111/G3151/G3211/G3251 Series",
    "vendor": "Moxa",
    "versions": [
      {
        "status": "affected",
        "version": "< 1.7"
      }
    ]
  }
]

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6.6 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

41.6%

Related for CVE-2016-5819