Lucene search

K
huaweiHuawei TechnologiesHUAWEI-SA-20180530-01-XSS
HistoryMay 30, 2018 - 12:00 a.m.

Security Advisory - Stored XSS Vulnerability in eSpace Desktop

2018-05-3000:00:00
Huawei Technologies
www.huawei.com
14

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

28.6%

There is a stored cross-site scripting (XSS) vulnerability in eSpace Desktop. Due to the insufficient validation of the input, an authenticated, remote attacker could exploit this vulnerability to send abnormal messages to the system and perform a XSS attack. A successful exploit could cause the eSpace Desktop to hang up, and the function will restore to normal after restarting the eSpace Desktop. (Vulnerability ID: HWPSIRT-2018-03006)

This vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2018-7976.

Huawei has released software updates to fix this vulnerability. This advisory is available at the following link:

http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180530-01-xss-en

Affected configurations

Vulners
Node
huaweiespace_desktopMatchv300r001c00
OR
huaweiespace_desktopMatchv300r001c50
VendorProductVersionCPE
huaweiespace_desktopv300r001c00cpe:2.3:a:huawei:espace_desktop:v300r001c00:*:*:*:*:*:*:*
huaweiespace_desktopv300r001c50cpe:2.3:a:huawei:espace_desktop:v300r001c50:*:*:*:*:*:*:*

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

28.6%

Related for HUAWEI-SA-20180530-01-XSS