Lucene search

K
cveTalosCVE-2018-3881
HistoryAug 01, 2018 - 8:29 p.m.

CVE-2018-3881

2018-08-0120:29:00
CWE-611
talos
web.nvd.nist.gov
30
cve-2018-3881
exploitable
unauthenticated
xml
injection
vulnerability
focalscope
xxe
data compromise
nvd

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:H

AI Score

9.2

Confidence

High

EPSS

0.008

Percentile

81.3%

An exploitable unauthenticated XML external injection vulnerability was identified in FocalScope v2416. A unauthenticated attacker could submit a specially crafted web request to FocalScope’s server that could cause an XXE, and potentially result in data compromise.

Affected configurations

Nvd
Vulners
Node
focalscopefocalscopeMatch2416
VendorProductVersionCPE
focalscopefocalscope2416cpe:2.3:a:focalscope:focalscope:2416:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Focalscope",
    "vendor": "FocalScope",
    "versions": [
      {
        "status": "affected",
        "version": "v2416"
      }
    ]
  }
]

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:H

AI Score

9.2

Confidence

High

EPSS

0.008

Percentile

81.3%

Related for CVE-2018-3881