Lucene search

K
cveMitreCVE-2016-6840
HistorySep 26, 2016 - 2:59 p.m.

CVE-2016-6840

2016-09-2614:59:07
CWE-79
mitre
web.nvd.nist.gov
21
cve-2016-6840
cross-site scripting
xss
huawei
oceanstor ism
v200r001c04spc200
nvd

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.002

Percentile

55.1%

Cross-site scripting (XSS) vulnerability in the management interface in Huawei OceanStor ISM before V200R001C04SPC200 allows remote attackers to inject arbitrary web script or HTML via the loginName parameter to cgi-bin/doLogin_CgiEntry and possibly other unspecified vectors.

Affected configurations

Nvd
Node
huaweioceanstor_ismMatchv200r001c01
OR
huaweioceanstor_ismMatchv200r001c02
OR
huaweioceanstor_ismMatchv200r001c03
VendorProductVersionCPE
huaweioceanstor_ismv200r001c01cpe:2.3:a:huawei:oceanstor_ism:v200r001c01:*:*:*:*:*:*:*
huaweioceanstor_ismv200r001c02cpe:2.3:a:huawei:oceanstor_ism:v200r001c02:*:*:*:*:*:*:*
huaweioceanstor_ismv200r001c03cpe:2.3:a:huawei:oceanstor_ism:v200r001c03:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.002

Percentile

55.1%

Related for CVE-2016-6840