Lucene search

K
cvelistHuaweiCVELIST:CVE-2017-8139
HistoryNov 22, 2017 - 7:00 p.m.

CVE-2017-8139

2017-11-2219:00:00
huawei
www.cve.org
1

AI Score

6.4

Confidence

High

EPSS

0.001

Percentile

38.6%

HedEx Earlier than V200R006C00 versions have the stored cross-site scripting (XSS) vulnerability. Attackers can exploit the vulnerability to plant malicious scripts into the configuration file to interrupt the services of legitimate users.

CNA Affected

[
  {
    "product": "HedEx Lite",
    "vendor": "Huawei Technologies Co., Ltd.",
    "versions": [
      {
        "status": "affected",
        "version": "Earlier than V200R006C00 versions"
      }
    ]
  }
]

AI Score

6.4

Confidence

High

EPSS

0.001

Percentile

38.6%

Related for CVELIST:CVE-2017-8139