Lucene search

K
cve[email protected]CVE-2018-6492
HistoryMay 22, 2018 - 7:29 p.m.

CVE-2018-6492

2018-05-2219:29:00
CWE-79
web.nvd.nist.gov
24
cve-2018-6492
cross-site scripting
html injection
hp
network operations management
network automation
remote exploitation

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6.8 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

61.0%

Persistent Cross-Site Scripting, and non-persistent HTML Injection in HP Network Operations Management Ultimate, version 2017.07, 2017.11, 2018.02 and in Network Automation, version 10.00, 10.10, 10.11, 10.20, 10.30, 10.40, 10.50. This vulnerability could be remotely exploited to allow persistent cross-site scripting, and non-persistent HTML Injection.

Affected configurations

NVD
Node
hpnetwork_operations_management_ultimateMatch2017.07
OR
hpnetwork_operations_management_ultimateMatch2017.11
OR
hpnetwork_operations_management_ultimateMatch2018.02
Node
hpnetwork_automationMatch10.00
OR
hpnetwork_automationMatch10.10
OR
hpnetwork_automationMatch10.11
OR
hpnetwork_automationMatch10.20
OR
hpnetwork_automationMatch10.30
OR
hpnetwork_automationMatch10.40
OR
hpnetwork_automationMatch10.50

CNA Affected

[
  {
    "product": "Network Operations Management Ultimate",
    "vendor": "Micro Focus",
    "versions": [
      {
        "status": "affected",
        "version": "2017.07, 2017.11, 2018.02"
      }
    ]
  },
  {
    "product": "Network Automation",
    "vendor": "Micro Focus",
    "versions": [
      {
        "status": "affected",
        "version": "10.00, 10.10, 10.11, 10.20, 10.30, 10.40, 10.50"
      }
    ]
  }
]

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6.8 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

61.0%

Related for CVE-2018-6492