Lucene search

K
cve[email protected]CVE-2019-3490
HistoryMay 02, 2019 - 5:29 p.m.

CVE-2019-3490

2019-05-0217:29:02
CWE-79
web.nvd.nist.gov
25
cve-2019-3490
netstorage
open enterprise server
dom based xss
remote attacker
javascript
browser security
oes2015sp1
oes2018
oes2018sp1
nvd

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6.1 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

45.5%

A DOM based XSS vulnerability has been identified in the Netstorage component of Open Enterprise Server (OES) allowing a remote attacker to execute javascript in the victims browser by tricking the victim into clicking on a specially crafted link. This affects OES versions OES2015SP1, OES2018, and OES2018SP1. Older versions may be affected but were not tested as they are out of support.

Affected configurations

NVD
Node
microfocusopen_enterprise_serverMatch2015.1
OR
microfocusopen_enterprise_serverMatch2018.0
OR
microfocusopen_enterprise_serverMatch2018.1

CNA Affected

[
  {
    "product": "Netstorage component of Open Enterprise Server",
    "vendor": "OES",
    "versions": [
      {
        "status": "affected",
        "version": "OES2015SP1"
      },
      {
        "status": "affected",
        "version": "OES2018"
      },
      {
        "status": "affected",
        "version": "and OES2018SP1"
      }
    ]
  }
]

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6.1 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

45.5%

Related for CVE-2019-3490