Lucene search

K
cve[email protected]CVE-2018-0513
HistoryFeb 08, 2018 - 2:29 p.m.

CVE-2018-0513

2018-02-0814:29:00
CWE-79
web.nvd.nist.gov
23
cve-2018-0513
cross-site scripting
mts simple booking c
mts simple booking business
vulnerability
remote attackers

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

47.5%

Cross-site scripting vulnerability in MTS Simple Booking C, MTS Simple Booking Business version 1.28.0 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

Affected configurations

Vulners
NVD
Node
mt_systems_co.\,_ltd.mts_simple_booking_businessMatch1.28.0

CNA Affected

[
  {
    "product": "MTS Simple Booking C",
    "vendor": "MT Systems Co., Ltd.",
    "versions": [
      {
        "status": "affected",
        "version": "all versions"
      }
    ]
  },
  {
    "product": "MTS Simple Booking Business",
    "vendor": "MT Systems Co., Ltd.",
    "versions": [
      {
        "status": "affected",
        "version": "version 1.28.0 and earlier"
      }
    ]
  }
]

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

47.5%

Related for CVE-2018-0513