Lucene search

K
cve[email protected]CVE-2017-3109
HistoryDec 09, 2017 - 6:29 a.m.

CVE-2017-3109

2017-12-0906:29:03
CWE-79
web.nvd.nist.gov
22
adobe experience manager
xss
vulnerability
security
nvd

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

5.9 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

71.3%

An issue was discovered in Adobe Experience Manager 6.3, 6.2, 6.1, 6.0. Adobe Experience Manager has a reflected cross-site scripting vulnerability in the HtmlRendererServlet.

Affected configurations

Vulners
NVD
Node
n\/aadobe_experience_manager_6.3\,_6.2\,_6.1\,_6.0Range6.3
OR
n\/aadobe_experience_manager_6.3\,_6.2\,_6.1\,_6.0Range6.2
OR
n\/aadobe_experience_manager_6.3\,_6.2\,_6.1\,_6.0Range6.1
OR
n\/aadobe_experience_manager_6.3\,_6.2\,_6.1\,_6.0Range6.0

CNA Affected

[
  {
    "product": "Adobe Experience Manager 6.3, 6.2, 6.1, 6.0",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Adobe Experience Manager 6.3, 6.2, 6.1, 6.0"
      }
    ]
  }
]

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

5.9 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

71.3%

Related for CVE-2017-3109