Lucene search

K
cveIcscertCVE-2019-18265
HistoryNov 30, 2022 - 11:15 p.m.

CVE-2019-18265

2022-11-3023:15:09
CWE-79
icscert
web.nvd.nist.gov
33
cve-2019-18265
digital alert systems
dasdec software
xss vulnerability
remote attackers
web script
html
ssh
http host header

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

29.3%

Digital Alert Systems’ DASDEC software prior to version 4.1 contains a cross-site scripting (XSS) vulnerability that allows remote attackers to inject arbitrary web script or HTML via the SSH username, username field of the login page, or via the HTTP host header. The injected content is stored in logs and rendered when viewed in the web application.

Affected configurations

Nvd
Node
digitalalertsystemsdasdec_ii_firmwareRange<4.1
AND
digitalalertsystemsdasdec_iiMatch-
Node
digitalalertsystemsone-net_se_firmwareRange<4.1
AND
digitalalertsystemsone-net_seMatch-
Node
digitalalertsystemsdasdec_i_firmwareRange<4.1
AND
digitalalertsystemsdasdec_iMatch-
Node
digitalalertsystemsone-net_firmwareRange<4.1
AND
digitalalertsystemsone-netMatch-
Node
digitalalertsystemsdasdec_iii_firmwareRange<4.1
AND
digitalalertsystemsdasdec_iiiMatch-
VendorProductVersionCPE
digitalalertsystemsdasdec_ii_firmware*cpe:2.3:o:digitalalertsystems:dasdec_ii_firmware:*:*:*:*:*:*:*:*
digitalalertsystemsdasdec_ii-cpe:2.3:h:digitalalertsystems:dasdec_ii:-:*:*:*:*:*:*:*
digitalalertsystemsone-net_se_firmware*cpe:2.3:o:digitalalertsystems:one-net_se_firmware:*:*:*:*:*:*:*:*
digitalalertsystemsone-net_se-cpe:2.3:h:digitalalertsystems:one-net_se:-:*:*:*:*:*:*:*
digitalalertsystemsdasdec_i_firmware*cpe:2.3:o:digitalalertsystems:dasdec_i_firmware:*:*:*:*:*:*:*:*
digitalalertsystemsdasdec_i-cpe:2.3:h:digitalalertsystems:dasdec_i:-:*:*:*:*:*:*:*
digitalalertsystemsone-net_firmware*cpe:2.3:o:digitalalertsystems:one-net_firmware:*:*:*:*:*:*:*:*
digitalalertsystemsone-net-cpe:2.3:h:digitalalertsystems:one-net:-:*:*:*:*:*:*:*
digitalalertsystemsdasdec_iii_firmware*cpe:2.3:o:digitalalertsystems:dasdec_iii_firmware:*:*:*:*:*:*:*:*
digitalalertsystemsdasdec_iii-cpe:2.3:h:digitalalertsystems:dasdec_iii:-:*:*:*:*:*:*:*

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "DASDEC",
    "vendor": "Digital Alert Systems",
    "versions": [
      {
        "lessThan": "4.1",
        "status": "affected",
        "version": "0",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

29.3%

Related for CVE-2019-18265