Lucene search

K
cvelistDellCVELIST:CVE-2019-3776
HistoryMar 07, 2019 - 7:00 p.m.

CVE-2019-3776 Reflected XSS in Pivotal Operations Manager

2019-03-0719:00:00
CWE-79
dell
www.cve.org
5

CVSS3

7.2

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:C/C:L/I:H/A:L

EPSS

0.001

Percentile

29.2%

Pivotal Operations Manager, 2.1.x versions prior to 2.1.20, 2.2.x versions prior to 2.2.16, 2.3.x versions prior to 2.3.10, 2.4.x versions prior to 2.4.3, contains a reflected cross site scripting vulnerability. A remote user that is able to convince an Operations Manager user to interact with malicious content could execute arbitrary JavaScript in the user’s browser.

CNA Affected

[
  {
    "product": "Pivotal Ops Manager",
    "vendor": "Pivotal",
    "versions": [
      {
        "lessThan": "2.2.16",
        "status": "affected",
        "version": "2.2",
        "versionType": "custom"
      },
      {
        "lessThan": "2.3.10",
        "status": "affected",
        "version": "2.3",
        "versionType": "custom"
      },
      {
        "lessThan": "2.4.3",
        "status": "affected",
        "version": "2.4",
        "versionType": "custom"
      },
      {
        "lessThan": "2.1.19",
        "status": "affected",
        "version": "2.1",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

7.2

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:C/C:L/I:H/A:L

EPSS

0.001

Percentile

29.2%

Related for CVELIST:CVE-2019-3776