Lucene search

K
nvd[email protected]NVD:CVE-2019-18588
HistoryJan 10, 2020 - 7:15 p.m.

CVE-2019-18588

2020-01-1019:15:11
CWE-79
web.nvd.nist.gov
1

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

AI Score

5.9

Confidence

High

EPSS

0.001

Percentile

22.7%

Dell EMC Unisphere for PowerMax versions prior to 9.1.0.9, Dell EMC Unisphere for PowerMax versions prior to 9.0.2.16, and Dell EMC PowerMax OS 5978.221.221 and 5978.479.479 contain a Cross-Site Scripting (XSS) vulnerability. An authenticated malicious user may potentially exploit this vulnerability to inject javascript code and affect other authenticated users’ sessions.

Affected configurations

Nvd
Node
dellemc_powermaxMatch5978.221.221
OR
dellemc_powermaxMatch5978.479.479
OR
dellemc_unisphere_for_powermaxRange<9.0.2.16
OR
dellemc_unisphere_for_powermaxRange9.1.0.09.1.0.9
VendorProductVersionCPE
dellemc_powermax5978.221.221cpe:2.3:a:dell:emc_powermax:5978.221.221:*:*:*:*:*:*:*
dellemc_powermax5978.479.479cpe:2.3:a:dell:emc_powermax:5978.479.479:*:*:*:*:*:*:*
dellemc_unisphere_for_powermax*cpe:2.3:a:dell:emc_unisphere_for_powermax:*:*:*:*:*:*:*:*

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

AI Score

5.9

Confidence

High

EPSS

0.001

Percentile

22.7%

Related for NVD:CVE-2019-18588