Lucene search

K
jvnJapan Vulnerability NotesJVN:63895206
HistoryJul 02, 2018 - 12:00 a.m.

JVN#63895206: Multiple vulnerabilities in Calsos CSDX and CSDJ series products

2018-07-0200:00:00
Japan Vulnerability Notes
jvn.jp
241

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.003 Low

EPSS

Percentile

65.2%

Calsos CSDX and CSDJ series products provided by NEC Platforms, Ltd. contain multiple vulnerabilities listed below.

Access Restriction Bypass (CWE-284) - CVE-2018-0613

Version Vector Score
CVSS v3 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H Base Score: 8.8
CVSS v2 AV:N/AC:L/AU:S/C:P/I:P/A:P Base Score: 6.5

Cross-site scripting (CWE-79) - CVE-2018-0614

Version Vector Score
CVSS v3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Base Score: 6.1
CVSS v2 AV:N/AC:L/AU:N/C:N/I:P/A:N Base Score: 5.0

Impact

  • An arbitrary operation with administrative privilege may be performed by an attacker who logged in with the user privilege - CVE-2018-0613
  • An arbitrary script may be executed on a logged in user’s web browser - CVE-2018-0614

Solution

Update the Software
Update to the latest version according to the information provided by the developer.

Products Affected

  • CSDX 1.37210411 and earlier
  • CSDX(P) 4.37210411 and earlier
  • CSDX(D) 3.37210411 and earlier
  • CSDX(S) 2.37210411 and earlier
  • CSDJ-B 01.03.00 and earlier
  • CSDJ-H 01.03.00 and earlier
  • CSDJ-D 01.03.00 and earlier
  • CSDJ-A 03.00.00

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.003 Low

EPSS

Percentile

65.2%

Related for JVN:63895206