Lucene search

K
nvd[email protected]NVD:CVE-2018-19694
HistoryMar 21, 2019 - 4:00 p.m.

CVE-2018-19694

2019-03-2116:00:32
CWE-79
web.nvd.nist.gov

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.005 Low

EPSS

Percentile

76.3%

HMS Industrial Networks Netbiter WS100 3.30.5 devices and previous have reflected XSS in the login form.

Affected configurations

NVD
Node
hms-networksnetbiter_ws100Match-
AND
hms-networksnetbiter_ws100_firmwareRange3.30.5
Node
hms-networksnetbiter_ws200Match-
AND
hms-networksnetbiter_ws200_firmwareRange3.30.4
Node
hms-networksnetbiter_ec150Match-
AND
hms-networksnetbiter_ec150_firmwareRange1.40.0
Node
hms-networksnetbiter_ec250Match-
AND
hms-networksnetbiter_ec250_firmwareRange1.40.0
Node
hms-networksnetbiter_lc310Match-
AND
hms-networksnetbiter_lc310_firmwareRange3.30.5
Node
hms-networksnetbiter_lc310_thingworxMatch-
AND
hms-networksnetbiter_lc310_thingworx_firmwareRange2.00.07
Node
hms-networksnetbiter_lc350Match-
AND
hms-networksnetbiter_lc350_firmwareRange2.00.07
Node
hms-networksnetbiter_lc350_thingworxMatch-
AND
hms-networksnetbiter_lc350_thingworx_firmwareRange2.00.07

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.005 Low

EPSS

Percentile

76.3%

Related for NVD:CVE-2018-19694