Lucene search

K
cve[email protected]CVE-2018-12806
HistoryAug 29, 2018 - 1:29 p.m.

CVE-2018-12806

2018-08-2913:29:00
CWE-79
web.nvd.nist.gov
19
cve-2018-12806
adobe experience manager
xss
vulnerability
nvd

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

5.6 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

50.1%

Adobe Experience Manager versions 6.4, 6.3, 6.2, 6.1, and 6.0 have a reflected cross-site scripting vulnerability. Successful exploitation could lead to sensitive information disclosure.

Affected configurations

Vulners
NVD
Node
n\/aadobe_experience_manager_versions_6.4\,_6.3\,_6.2\,_6.1\,_and_6.0Range6.4
OR
n\/aadobe_experience_manager_versions_6.4\,_6.3\,_6.2\,_6.1\,_and_6.0Range6.3
OR
n\/aadobe_experience_manager_versions_6.4\,_6.3\,_6.2\,_6.1\,_and_6.0Range6.2
OR
n\/aadobe_experience_manager_versions_6.4\,_6.3\,_6.2\,_6.1\,_and_6.0Range6.1
OR
n\/aadobe_experience_manager_versions_6.4\,_6.3\,_6.2\,_6.1\,_and_6.0Range6.0

CNA Affected

[
  {
    "product": "Adobe Experience Manager versions 6.4, 6.3, 6.2, 6.1, and 6.0",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Adobe Experience Manager versions 6.4, 6.3, 6.2, 6.1, and 6.0"
      }
    ]
  }
]

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

5.6 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

50.1%

Related for CVE-2018-12806