Lucene search

K
nvd[email protected]NVD:CVE-2018-20737
HistoryMar 21, 2019 - 4:00 p.m.

CVE-2018-20737

2019-03-2116:00:37
CWE-79
web.nvd.nist.gov
5

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

27.3%

An issue was discovered in WSO2 API Manager 2.1.0 and 2.6.0. Reflected XSS exists in the carbon part of the product.

Affected configurations

Nvd
Node
wso2api_managerMatch2.6.0
OR
wso2identity_serverMatch5.7.0
OR
wso2identity_server_as_key_managerMatch5.7.0
VendorProductVersionCPE
wso2api_manager2.6.0cpe:2.3:a:wso2:api_manager:2.6.0:*:*:*:*:*:*:*
wso2identity_server5.7.0cpe:2.3:a:wso2:identity_server:5.7.0:*:*:*:*:*:*:*
wso2identity_server_as_key_manager5.7.0cpe:2.3:a:wso2:identity_server_as_key_manager:5.7.0:*:*:*:*:*:*:*

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

27.3%

Related for NVD:CVE-2018-20737