Lucene search

K
nvd[email protected]NVD:CVE-2018-15436
HistoryOct 05, 2018 - 2:29 p.m.

CVE-2018-15436

2018-10-0514:29:12
CWE-79
web.nvd.nist.gov
4

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

45.3%

A vulnerability in the web-based management interface of Cisco Webex Events Center, Cisco Webex Meeting Center, Cisco Webex Support Center, and Cisco Webex Training Center could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of the affected service. The vulnerability is due to insufficient validation of user-supplied input by the web-based management interface of the affected service. An attacker could exploit this vulnerability by persuading a user of the interface to click a malicious link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information.

Affected configurations

Nvd
Node
ciscowebex_business_suite_31Range31.29.2
OR
ciscowebex_business_suite_32Range32.17.2
OR
ciscowebex_business_suite_33Range33.4.3
OR
ciscowebex_meetings_onlineMatcht33.4.0
VendorProductVersionCPE
ciscowebex_business_suite_31*cpe:2.3:a:cisco:webex_business_suite_31:*:*:*:*:*:*:*:*
ciscowebex_business_suite_32*cpe:2.3:a:cisco:webex_business_suite_32:*:*:*:*:*:*:*:*
ciscowebex_business_suite_33*cpe:2.3:a:cisco:webex_business_suite_33:*:*:*:*:*:*:*:*
ciscowebex_meetings_onlinet33.4.0cpe:2.3:a:cisco:webex_meetings_online:t33.4.0:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

45.3%

Related for NVD:CVE-2018-15436