Lucene search

K
cvelistDellCVELIST:CVE-2019-3708
HistoryApr 08, 2019 - 12:00 a.m.

CVE-2019-3708 Cross-Site Scripting Vulnerability in OVA file upload feature

2019-04-0800:00:00
dell
www.cve.org

8.3 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H

8.6 High

AI Score

Confidence

High

0.007 Low

EPSS

Percentile

80.0%

IsilonSD Management Server 1.1.0 contains a cross-site scripting vulnerability while uploading an OVA file. A remote attacker can trick an admin user to potentially exploit this vulnerability to execute malicious HTML or JavaScript code in the context of the admin user.

CNA Affected

[
  {
    "product": "Dell EMC IsilonSD Management Server",
    "vendor": "Dell EMC",
    "versions": [
      {
        "status": "affected",
        "version": "1.1.0"
      }
    ]
  }
]

8.3 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H

8.6 High

AI Score

Confidence

High

0.007 Low

EPSS

Percentile

80.0%

Related for CVELIST:CVE-2019-3708