Lucene search

K
cveJpcertCVE-2018-0699
HistoryNov 15, 2018 - 3:29 p.m.

CVE-2018-0699

2018-11-1515:29:01
CWE-79
jpcert
web.nvd.nist.gov
25
cve
2018
0699
cross-site scripting
vulnerability
yukiwiki
nvd

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

6.1

Confidence

High

EPSS

0.001

Percentile

47.8%

Cross-site scripting vulnerability in YukiWiki 2.1.3 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

Affected configurations

Nvd
Vulners
Node
hyukiyukiwikiRange2.1.3
VendorProductVersionCPE
hyukiyukiwiki*cpe:2.3:a:hyuki:yukiwiki:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "YukiWiki",
    "vendor": "Hiroshi Yuki",
    "versions": [
      {
        "status": "affected",
        "version": "2.1.3 and earlier"
      }
    ]
  }
]

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

6.1

Confidence

High

EPSS

0.001

Percentile

47.8%

Related for CVE-2018-0699