Lucene search

K
nvd[email protected]NVD:CVE-2018-7508
HistoryMar 14, 2018 - 6:29 p.m.

CVE-2018-7508

2018-03-1418:29:00
CWE-79
web.nvd.nist.gov
2

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

6.5

Confidence

High

EPSS

0.001

Percentile

25.1%

A Cross-site Scripting issue was discovered in OSIsoft PI Web API versions 2017 R2 and prior. Cross-site scripting may occur when input is incorrectly neutralized.

Affected configurations

Nvd
Node
osisoftpi_web_apiRange2017
OR
osisoftpi_web_apiMatch2017r2
Node
osisoftpi_visionRange2017
VendorProductVersionCPE
osisoftpi_web_api*cpe:2.3:a:osisoft:pi_web_api:*:*:*:*:*:*:*:*
osisoftpi_web_api2017cpe:2.3:a:osisoft:pi_web_api:2017:r2:*:*:*:*:*:*
osisoftpi_vision*cpe:2.3:a:osisoft:pi_vision:*:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

6.5

Confidence

High

EPSS

0.001

Percentile

25.1%

Related for NVD:CVE-2018-7508