Lucene search

K
cve[email protected]CVE-2017-7276
HistoryJul 04, 2017 - 6:29 p.m.

CVE-2017-7276

2017-07-0418:29:00
CWE-79
web.nvd.nist.gov
22
cve-2017-7276
reflected xss
topdesk
security vulnerability
nvd

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

38.5%

There is reflected XSS in TOPdesk before 5.7.6 and 6.x and 7.x before 7.03.019.

Affected configurations

NVD
Node
topdesktopdeskRange5.7.5
OR
topdesktopdeskMatch6.04.001
OR
topdesktopdeskMatch6.04.005
OR
topdesktopdeskMatch6.04.006
OR
topdesktopdeskMatch6.04.008
OR
topdesktopdeskMatch6.04.011
OR
topdesktopdeskMatch6.04.012
OR
topdesktopdeskMatch6.04.013
OR
topdesktopdeskMatch6.04.015
OR
topdesktopdeskMatch6.04.016
OR
topdesktopdeskMatch6.05.002
OR
topdesktopdeskMatch6.05.006
OR
topdesktopdeskMatch6.05.007
OR
topdesktopdeskMatch6.05.008
OR
topdesktopdeskMatch6.05.009
OR
topdesktopdeskMatch6.05.010
OR
topdesktopdeskMatch6.05.016
OR
topdesktopdeskMatch6.05.017
OR
topdesktopdeskMatch6.06.002
OR
topdesktopdeskMatch6.06.003
OR
topdesktopdeskMatch6.06.004
OR
topdesktopdeskMatch6.06.005
OR
topdesktopdeskMatch6.06.006
OR
topdesktopdeskMatch6.06.007
OR
topdesktopdeskMatch6.06.013
OR
topdesktopdeskMatch6.06.014
OR
topdesktopdeskMatch6.06.020
OR
topdesktopdeskMatch6.07.002
OR
topdesktopdeskMatch6.07.005
OR
topdesktopdeskMatch6.07.007
OR
topdesktopdeskMatch6.07.010
OR
topdesktopdeskMatch6.07.014
OR
topdesktopdeskMatch6.07.019
OR
topdesktopdeskMatch6.07.022
OR
topdesktopdeskMatch6.07.023
OR
topdesktopdeskMatch6.08.001
OR
topdesktopdeskMatch6.08.011
OR
topdesktopdeskMatch6.08.016
OR
topdesktopdeskMatch6.08.020
OR
topdesktopdeskMatch6.08.021
OR
topdesktopdeskMatch6.08.024
OR
topdesktopdeskMatch6.08.025
OR
topdesktopdeskMatch6.08.029
OR
topdesktopdeskMatch6.08.030
OR
topdesktopdeskMatch6.08.031
OR
topdesktopdeskMatch6.08.033
OR
topdesktopdeskMatch6.08.034
OR
topdesktopdeskMatch6.09.001
OR
topdesktopdeskMatch6.09.005
OR
topdesktopdeskMatch6.09.010
OR
topdesktopdeskMatch6.09.011
OR
topdesktopdeskMatch6.09.012
OR
topdesktopdeskMatch6.09.013
OR
topdesktopdeskMatch6.09.014
OR
topdesktopdeskMatch6.09.015
OR
topdesktopdeskMatch6.09.017
OR
topdesktopdeskMatch6.09.018
OR
topdesktopdeskMatch6.09.019
OR
topdesktopdeskMatch6.09.021
OR
topdesktopdeskMatch6.09.022
OR
topdesktopdeskMatch6.09.023
OR
topdesktopdeskMatch6.09.024
OR
topdesktopdeskMatch6.10.008
OR
topdesktopdeskMatch6.10.015
OR
topdesktopdeskMatch6.10.021
OR
topdesktopdeskMatch6.10.022
OR
topdesktopdeskMatch6.10.025
OR
topdesktopdeskMatch6.10.026
OR
topdesktopdeskMatch6.10.027
OR
topdesktopdeskMatch6.10.037
OR
topdesktopdeskMatch6.10.040
OR
topdesktopdeskMatch6.11.003
OR
topdesktopdeskMatch6.11.015
OR
topdesktopdeskMatch6.11.024
OR
topdesktopdeskMatch6.11.030
OR
topdesktopdeskMatch6.12.006
OR
topdesktopdeskMatch6.12.007
OR
topdesktopdeskMatch6.12.008
OR
topdesktopdeskMatch6.12.013
OR
topdesktopdeskMatch6.12.015
OR
topdesktopdeskMatch6.12.020
OR
topdesktopdeskMatch6.12.022
OR
topdesktopdeskMatch6.12.025
OR
topdesktopdeskMatch6.12.026
OR
topdesktopdeskMatch7.01.001
OR
topdesktopdeskMatch7.01.008
OR
topdesktopdeskMatch7.01.020
OR
topdesktopdeskMatch7.01.024
OR
topdesktopdeskMatch7.02.012
OR
topdesktopdeskMatch7.02.013
OR
topdesktopdeskMatch7.02.014
OR
topdesktopdeskMatch7.02.016
OR
topdesktopdeskMatch7.02.021
OR
topdesktopdeskMatch7.03.007
OR
topdesktopdeskMatch7.03.008
OR
topdesktopdeskMatch7.03.018
OR
topdesktopdeskMatch7.03.019
OR
topdesktopdeskMatch7.03.020
OR
topdesktopdeskMatch7.03.022
OR
topdesktopdeskMatch7.04.001
OR
topdesktopdeskMatch7.04.004
OR
topdesktopdeskMatch7.04.019
OR
topdesktopdeskMatch7.04.021
OR
topdesktopdeskMatch7.04.023
OR
topdesktopdeskMatch7.05.006
OR
topdesktopdeskMatch7.05.007
OR
topdesktopdeskMatch7.05.020
OR
topdesktopdeskMatch7.05.023
OR
topdesktopdeskMatch7.06.001
OR
topdesktopdeskMatch7.06.005
OR
topdesktopdeskMatch7.06.010
OR
topdesktopdeskMatch7.06.011
OR
topdesktopdeskMatch7.06.014

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

38.5%

Related for CVE-2017-7276