Lucene search

K
nvd[email protected]NVD:CVE-2019-18653
HistoryNov 01, 2019 - 7:15 p.m.

CVE-2019-18653

2019-11-0119:15:11
CWE-79
web.nvd.nist.gov
3

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

40.7%

A Cross Site Scripting (XSS) issue exists in Avast AntiVirus (Free, Internet Security, and Premiere Edition) 19.3.2369 build 19.3.4241.440 in the Network Notification Popup, allowing an attacker to execute JavaScript code via an SSID Name.

Affected configurations

Nvd
Node
avastantivirusMatch19.3.2369free
OR
avastantivirusMatch19.3.2369internet_security
OR
avastantivirusMatch19.3.2369premiere
AND
microsoftwindowsMatch-
VendorProductVersionCPE
avastantivirus19.3.2369cpe:2.3:a:avast:antivirus:19.3.2369:*:*:*:free:*:*:*
avastantivirus19.3.2369cpe:2.3:a:avast:antivirus:19.3.2369:*:*:*:internet_security:*:*:*
avastantivirus19.3.2369cpe:2.3:a:avast:antivirus:19.3.2369:*:*:*:premiere:*:*:*
microsoftwindows-cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

40.7%

Related for NVD:CVE-2019-18653