Lucene search

K
nvd[email protected]NVD:CVE-2018-0614
HistoryJul 26, 2018 - 5:29 p.m.

CVE-2018-0614

2018-07-2617:29:00
CWE-79
web.nvd.nist.gov

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6.1 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

47.5%

Cross-site scripting vulnerability in NEC Platforms Calsos CSDX and CSDJ series products (CSDX 1.37210411 and earlier, CSDX(P) 4.37210411 and earlier, CSDX(D) 3.37210411 and earlier, CSDX(S) 2.37210411 and earlier, CSDJ-B 01.03.00 and earlier, CSDJ-H 01.03.00 and earlier, CSDJ-D 01.03.00 and earlier, CSDJ-A 03.00.00) allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

Affected configurations

NVD
Node
necplatformscalsos_csdxMatch-
AND
necplatformscalsos_csdx_firmwareRange1.37210411
Node
necplatformscalsos_csdx\(p\)Match-
AND
necplatformscalsos_csdx\(p\)_firmwareRange4.37210411
Node
necplatformscalsos_csdx\(s\)Match-
AND
necplatformscalsos_csdx\(s\)_firmwareRange2.37210411
Node
necplatformscalsos_csdx\(d\)Match-
AND
necplatformscalsos_csdx\(d\)_firmwareRange3.37210411
Node
necplatformscalsos_csdj-bMatch-
AND
necplatformscalsos_csdj-b_firmwareRange01.03.00
Node
necplatformscalsos_csdj-dMatch-
AND
necplatformscalsos_csdj-d_firmwareRange01.03.00
Node
necplatformscalsos_csdj-hMatch-
AND
necplatformscalsos_csdj-h_firmwareRange01.03.00
Node
necplatformscalsos_csdj-aMatch-
AND
necplatformscalsos_csdj-a_firmwareRange03.00.00

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6.1 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

47.5%

Related for NVD:CVE-2018-0614