Lucene search

K
cve[email protected]CVE-2018-16481
HistoryFeb 01, 2019 - 6:29 p.m.

CVE-2018-16481

2019-02-0118:29:00
CWE-79
web.nvd.nist.gov
28
cve-2018-16481
xss vulnerability
html-page
browser security
nvd

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

5.9 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

37.4%

A XSS vulnerability was found in html-page <=2.1.1 that allows malicious Javascript code to be executed in the user’s browser due to the absence of sanitization of the paths before rendering.

Affected configurations

NVD
Node
html-pages_projecthtml-pagesRange2.1.1node.js

CNA Affected

[
  {
    "product": "html-pages",
    "vendor": "HackerOne",
    "versions": [
      {
        "status": "affected",
        "version": "<=2.1.1"
      }
    ]
  }
]

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

5.9 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

37.4%