Lucene search

K
cveMitreCVE-2018-17150
HistoryJul 11, 2019 - 7:15 p.m.

CVE-2018-17150

2019-07-1119:15:12
CWE-79
mitre
web.nvd.nist.gov
40
intersystems
cache
2017.2.2.865.0
xss
vulnerability
cve-2018-17150
nvd

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

6.3

Confidence

High

EPSS

0.001

Percentile

37.3%

Intersystems Cache 2017.2.2.865.0 allows XSS.

Affected configurations

Nvd
Node
intersystemscacheMatch2017.2.2.865.0
OR
intersystemscacheMatch2018.1.2
VendorProductVersionCPE
intersystemscache2017.2.2.865.0cpe:2.3:a:intersystems:cache:2017.2.2.865.0:*:*:*:*:*:*:*
intersystemscache2018.1.2cpe:2.3:a:intersystems:cache:2018.1.2:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

6.3

Confidence

High

EPSS

0.001

Percentile

37.3%

Related for CVE-2018-17150