Lucene search

K
nvd[email protected]NVD:CVE-2017-4940
HistoryDec 20, 2017 - 3:29 p.m.

CVE-2017-4940

2017-12-2015:29:00
CWE-79
web.nvd.nist.gov

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

32.7%

The ESXi Host Client in VMware ESXi (6.5 before ESXi650-201712103-SG, 5.5 before ESXi600-201711103-SG and 5.5 before ESXi550-201709102-SG) contains a vulnerability that may allow for stored cross-site scripting (XSS). An attacker can exploit this vulnerability by injecting Javascript, which might get executed when other users access the Host Client.

Affected configurations

NVD
Node
vmwareesxiMatch5.5-
OR
vmwareesxiMatch5.51
OR
vmwareesxiMatch5.52
OR
vmwareesxiMatch5.53a
OR
vmwareesxiMatch5.53b
OR
vmwareesxiMatch5.5550-20170901001s
OR
vmwareesxiMatch6.0-
OR
vmwareesxiMatch6.01
OR
vmwareesxiMatch6.01a
OR
vmwareesxiMatch6.01b
OR
vmwareesxiMatch6.02
OR
vmwareesxiMatch6.03
OR
vmwareesxiMatch6.03a
OR
vmwareesxiMatch6.0600-201504401
OR
vmwareesxiMatch6.0600-201505401
OR
vmwareesxiMatch6.0600-201507101
OR
vmwareesxiMatch6.0600-201507102
OR
vmwareesxiMatch6.0600-201507401
OR
vmwareesxiMatch6.0600-201507402
OR
vmwareesxiMatch6.0600-201507403
OR
vmwareesxiMatch6.0600-201507404
OR
vmwareesxiMatch6.0600-201507405
OR
vmwareesxiMatch6.0600-201507406
OR
vmwareesxiMatch6.0600-201507407
OR
vmwareesxiMatch6.0600-201509101
OR
vmwareesxiMatch6.0600-201509102
OR
vmwareesxiMatch6.0600-201509201
OR
vmwareesxiMatch6.0600-201509202
OR
vmwareesxiMatch6.0600-201509203
OR
vmwareesxiMatch6.0600-201509204
OR
vmwareesxiMatch6.0600-201509205
OR
vmwareesxiMatch6.0600-201509206
OR
vmwareesxiMatch6.0600-201509207
OR
vmwareesxiMatch6.0600-201509208
OR
vmwareesxiMatch6.0600-201509209
OR
vmwareesxiMatch6.0600-201509210
OR
vmwareesxiMatch6.0600-201510401
OR
vmwareesxiMatch6.0600-201511401
OR
vmwareesxiMatch6.0600-201601101
OR
vmwareesxiMatch6.0600-201601102
OR
vmwareesxiMatch6.0600-201601401
OR
vmwareesxiMatch6.0600-201601402
OR
vmwareesxiMatch6.0600-201601403
OR
vmwareesxiMatch6.0600-201601404
OR
vmwareesxiMatch6.0600-201601405
OR
vmwareesxiMatch6.0600-201602401
OR
vmwareesxiMatch6.0600-201603101
OR
vmwareesxiMatch6.0600-201603102
OR
vmwareesxiMatch6.0600-201603201
OR
vmwareesxiMatch6.0600-201603202
OR
vmwareesxiMatch6.0600-201603203
OR
vmwareesxiMatch6.0600-201603204
OR
vmwareesxiMatch6.0600-201603205
OR
vmwareesxiMatch6.0600-201603206
OR
vmwareesxiMatch6.0600-201603207
OR
vmwareesxiMatch6.0600-201603208
OR
vmwareesxiMatch6.0600-201605401
OR
vmwareesxiMatch6.0600-201608101
OR
vmwareesxiMatch6.0600-201608401
OR
vmwareesxiMatch6.0600-201608402
OR
vmwareesxiMatch6.0600-201608403
OR
vmwareesxiMatch6.0600-201608404
OR
vmwareesxiMatch6.0600-201608405
OR
vmwareesxiMatch6.0600-201610410
OR
vmwareesxiMatch6.0600-201611401
OR
vmwareesxiMatch6.0600-201611402
OR
vmwareesxiMatch6.0600-201611403
OR
vmwareesxiMatch6.0600-201702101
OR
vmwareesxiMatch6.0600-201702102
OR
vmwareesxiMatch6.0600-201702201
OR
vmwareesxiMatch6.0600-201702202
OR
vmwareesxiMatch6.0600-201702203
OR
vmwareesxiMatch6.0600-201702204
OR
vmwareesxiMatch6.0600-201702205
OR
vmwareesxiMatch6.0600-201702206
OR
vmwareesxiMatch6.0600-201702207
OR
vmwareesxiMatch6.0600-201702208
OR
vmwareesxiMatch6.0600-201702209
OR
vmwareesxiMatch6.0600-201702210
OR
vmwareesxiMatch6.0600-201702211
OR
vmwareesxiMatch6.0600-201702212
OR
vmwareesxiMatch6.0600-201703401
OR
vmwareesxiMatch6.0600-201706101
OR
vmwareesxiMatch6.0600-201706102
OR
vmwareesxiMatch6.0600-201706103
OR
vmwareesxiMatch6.0600-201706401
OR
vmwareesxiMatch6.0600-201706402
OR
vmwareesxiMatch6.0600-201706403
OR
vmwareesxiMatch6.0600-201710301
OR
vmwareesxiMatch6.5-
OR
vmwareesxiMatch6.5650-201701001
OR
vmwareesxiMatch6.5650-201703001
OR
vmwareesxiMatch6.5650-201703002
OR
vmwareesxiMatch6.5650-201704001
OR
vmwareesxiMatch6.5650-201707101
OR
vmwareesxiMatch6.5650-201707102
OR
vmwareesxiMatch6.5650-201707103
OR
vmwareesxiMatch6.5650-201707201
OR
vmwareesxiMatch6.5650-201707202
OR
vmwareesxiMatch6.5650-201707203
OR
vmwareesxiMatch6.5650-201707204
OR
vmwareesxiMatch6.5650-201707205
OR
vmwareesxiMatch6.5650-201707206
OR
vmwareesxiMatch6.5650-201707207
OR
vmwareesxiMatch6.5650-201707208
OR
vmwareesxiMatch6.5650-201707209
OR
vmwareesxiMatch6.5650-201707210
OR
vmwareesxiMatch6.5650-201707211
OR
vmwareesxiMatch6.5650-201707212
OR
vmwareesxiMatch6.5650-201707213
OR
vmwareesxiMatch6.5650-201707214
OR
vmwareesxiMatch6.5650-201707215
OR
vmwareesxiMatch6.5650-201707216
OR
vmwareesxiMatch6.5650-201707217
OR
vmwareesxiMatch6.5650-201707218
OR
vmwareesxiMatch6.5650-201707219
OR
vmwareesxiMatch6.5650-201707220
OR
vmwareesxiMatch6.5650-201707221
OR
vmwareesxiMatch6.5650-201710001
OR
vmwareesxiMatch6.5650-201712001

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

32.7%

Related for NVD:CVE-2017-4940