Lucene search

K
cve[email protected]CVE-2017-14357
HistoryOct 31, 2017 - 3:29 p.m.

CVE-2017-14357

2017-10-3115:29:00
CWE-79
web.nvd.nist.gov
24
cve-2017-14357
reflected cross-site scripting
stored cross-site scripting
hp arcsight esm
6.x
nvd

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

26.2%

A Reflected and Stored Cross-Site Scripting (XSS) vulnerability in HP ArcSight ESM and HP ArcSight ESM Express, in any 6.x version prior to 6.9.1c Patch 4 or 6.11.0 Patch 1. This vulnerability could be exploited remotely to allow Reflected and Stored Cross-Site Scripting (XSS)

Affected configurations

NVD
Node
hparcsight_enterprise_security_managerMatch6.0
OR
hparcsight_enterprise_security_managerMatch6.0c
OR
hparcsight_enterprise_security_managerMatch6.5
OR
hparcsight_enterprise_security_managerMatch6.5sp1
OR
hparcsight_enterprise_security_managerMatch6.5c
OR
hparcsight_enterprise_security_managerMatch6.5csp1
OR
hparcsight_enterprise_security_managerMatch6.8
OR
hparcsight_enterprise_security_managerMatch6.8c
OR
hparcsight_enterprise_security_managerMatch6.9.0c
OR
hparcsight_enterprise_security_managerMatch6.9.1c
OR
hparcsight_enterprise_security_managerMatch6.9.1cp1
OR
hparcsight_enterprise_security_managerMatch6.9.1cp2
OR
hparcsight_enterprise_security_managerMatch6.9.1cp3
OR
hparcsight_enterprise_security_managerMatch6.11.0
Node
hparcsight_enterprise_security_manager_expressMatch6.0
OR
hparcsight_enterprise_security_manager_expressMatch6.0c
OR
hparcsight_enterprise_security_manager_expressMatch6.5
OR
hparcsight_enterprise_security_manager_expressMatch6.5sp1
OR
hparcsight_enterprise_security_manager_expressMatch6.5c
OR
hparcsight_enterprise_security_manager_expressMatch6.5csp1
OR
hparcsight_enterprise_security_manager_expressMatch6.8
OR
hparcsight_enterprise_security_manager_expressMatch6.8c
OR
hparcsight_enterprise_security_manager_expressMatch6.9.0
OR
hparcsight_enterprise_security_manager_expressMatch6.9.0c
OR
hparcsight_enterprise_security_manager_expressMatch6.9.1c
OR
hparcsight_enterprise_security_manager_expressMatch6.9.1cp1
OR
hparcsight_enterprise_security_manager_expressMatch6.9.1cp2
OR
hparcsight_enterprise_security_manager_expressMatch6.9.1cp3
OR
hparcsight_enterprise_security_manager_expressMatch6.11.0

CNA Affected

[
  {
    "product": "HP ArcSight ESM",
    "vendor": "Micro Focus",
    "versions": [
      {
        "status": "affected",
        "version": "Any 6.x version prior to 6.9.1c Patch 4 or 6.11.0 Patch 1"
      }
    ]
  },
  {
    "product": "HP ArcSight ESM Express",
    "vendor": "Micro Focus",
    "versions": [
      {
        "status": "affected",
        "version": "Any 6.x version prior to 6.9.1c Patch 4 or 6.11.0 Patch 1"
      }
    ]
  }
]

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

26.2%

Related for CVE-2017-14357