Lucene search

K
cvelistJpcertCVELIST:CVE-2018-0614
HistoryJul 26, 2018 - 5:00 p.m.

CVE-2018-0614

2018-07-2617:00:00
jpcert
www.cve.org
2

6.5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

47.5%

Cross-site scripting vulnerability in NEC Platforms Calsos CSDX and CSDJ series products (CSDX 1.37210411 and earlier, CSDX(P) 4.37210411 and earlier, CSDX(D) 3.37210411 and earlier, CSDX(S) 2.37210411 and earlier, CSDJ-B 01.03.00 and earlier, CSDJ-H 01.03.00 and earlier, CSDJ-D 01.03.00 and earlier, CSDJ-A 03.00.00) allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

CNA Affected

[
  {
    "product": "Calsos CSDX and CSDJ series products",
    "vendor": "NEC Platforms, Ltd.",
    "versions": [
      {
        "status": "affected",
        "version": "CSDX 1.37210411 and earlier, CSDX(P) 4.37210411 and earlier, CSDX(D) 3.37210411 and earlier, CSDX(S) 2.37210411 and earlier, CSDJ-B 01.03.00 and earlier, CSDJ-H 01.03.00 and earlier, CSDJ-D 01.03.00 and earlier, CSDJ-A 03.00.00"
      }
    ]
  }
]

6.5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

47.5%

Related for CVELIST:CVE-2018-0614