Lucene search

K
cvelistVulDBCVELIST:CVE-2018-25097
HistoryJan 02, 2024 - 3:31 p.m.

CVE-2018-25097 Acumos Design Studio cross site scripting

2024-01-0215:31:03
CWE-79
VulDB
www.cve.org
vulnerability
cross site scripting
acumos design studio
remote attack
version 2.0.7
upgrade
patch 0df8a5e8722188744973168648e4c74c69ce67fd
component
identifier vdb-249420

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

3.5 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N

0.001 Low

EPSS

Percentile

20.6%

A vulnerability, which was classified as problematic, was found in Acumos Design Studio up to 2.0.7. Affected is an unknown function. The manipulation leads to cross site scripting. It is possible to launch the attack remotely. Upgrading to version 2.0.8 is able to address this issue. The name of the patch is 0df8a5e8722188744973168648e4c74c69ce67fd. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-249420.

CNA Affected

[
  {
    "vendor": "Acumos",
    "product": "Design Studio",
    "versions": [
      {
        "version": "2.0.0",
        "status": "affected"
      },
      {
        "version": "2.0.1",
        "status": "affected"
      },
      {
        "version": "2.0.2",
        "status": "affected"
      },
      {
        "version": "2.0.3",
        "status": "affected"
      },
      {
        "version": "2.0.4",
        "status": "affected"
      },
      {
        "version": "2.0.5",
        "status": "affected"
      },
      {
        "version": "2.0.6",
        "status": "affected"
      },
      {
        "version": "2.0.7",
        "status": "affected"
      }
    ]
  }
]

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

3.5 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N

0.001 Low

EPSS

Percentile

20.6%

Related for CVELIST:CVE-2018-25097