Lucene search

K
nvd[email protected]NVD:CVE-2019-0130
HistoryJun 13, 2019 - 4:29 p.m.

CVE-2019-0130

2019-06-1316:29:00
CWE-79
web.nvd.nist.gov

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

7.4 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:N/A:H

7.2 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

55.9%

Reflected XSS in web interface for Intelยฎ Accelerated Storage Manager in Intelยฎ RSTe before version 5.5.0.2015 may allow an unauthenticated user to potentially enable denial of service via network access.

Affected configurations

NVD
Node
intelrapid_storage_technology_enterpriseRange<5.5.0.2015
Node
lenovothinkstation_p520Match-
AND
lenovothinkstation_p520_firmwareMatch-
Node
lenovothinkstation_p520cMatch-
AND
lenovothinkstation_p520c_firmwareMatch-
Node
lenovothinkstation_p720Match-
AND
lenovothinkstation_p720_firmwareMatch-
Node
lenovothinkstation_p920Match-
AND
lenovothinkstation_p920_firmwareMatch-

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

7.4 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:N/A:H

7.2 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

55.9%

Related for NVD:CVE-2019-0130