Lucene search

K
cveMitreCVE-2018-15530
HistoryMay 13, 2019 - 1:29 p.m.

CVE-2018-15530

2019-05-1313:29:01
CWE-79
mitre
web.nvd.nist.gov
23
cve-2018-15530
cross-site scripting
xss
xerox colorqube 8580
web interface
nvd
security vulnerability

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

37.3%

Cross-site scripting (XSS) in the web interface of the Xerox ColorQube 8580 allows remote persistent injection of custom HTML / JavaScript code.

Affected configurations

Nvd
Node
xeroxcolorqube_8580_firmwareMatch-
AND
xeroxcolorqube_8580Match-
VendorProductVersionCPE
xeroxcolorqube_8580_firmware-cpe:2.3:o:xerox:colorqube_8580_firmware:-:*:*:*:*:*:*:*
xeroxcolorqube_8580-cpe:2.3:h:xerox:colorqube_8580:-:*:*:*:*:*:*:*

References

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

37.3%

Related for CVE-2018-15530