Lucene search

K
cve[email protected]CVE-2018-0695
HistoryNov 15, 2018 - 3:29 p.m.

CVE-2018-0695

2018-11-1515:29:01
CWE-79
web.nvd.nist.gov
21
cve
2018
0695
cross-site scripting
xss
user-friendly svn
usvn
nvd
security vulnerability

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

4.3 Medium

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

47.1%

Cross-site scripting vulnerability in User-friendly SVN (USVN) Version 1.0.7 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

Affected configurations

Vulners
NVD
Node
usvn_teamuser-friendly_svn_\(usvn\)Match1.0.7
CPENameOperatorVersion
usvn:usvnusvnle1.0.7

CNA Affected

[
  {
    "product": "User-friendly SVN (USVN)",
    "vendor": "USVN Team",
    "versions": [
      {
        "status": "affected",
        "version": "Version 1.0.7 and earlier"
      }
    ]
  }
]

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

4.3 Medium

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

47.1%

Related for CVE-2018-0695