Lucene search

K
nvd[email protected]NVD:CVE-2020-7235
HistoryJan 19, 2020 - 9:15 p.m.

CVE-2020-7235

2020-01-1921:15:11
CWE-79
web.nvd.nist.gov
2

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

37.3%

UHP UHP-100 3.4.1.15, 3.4.2.4, and 3.4.3 devices allow XSS via cB3?ta= (profile title).

Affected configurations

Nvd
Node
uhpuhp-100_firmwareMatch3.4.1.15
OR
uhpuhp-100_firmwareMatch3.4.2.4
OR
uhpuhp-100_firmwareMatch3.4.3
AND
uhpuhp-100Match-
VendorProductVersionCPE
uhpuhp-100_firmware3.4.1.15cpe:2.3:o:uhp:uhp-100_firmware:3.4.1.15:*:*:*:*:*:*:*
uhpuhp-100_firmware3.4.2.4cpe:2.3:o:uhp:uhp-100_firmware:3.4.2.4:*:*:*:*:*:*:*
uhpuhp-100_firmware3.4.3cpe:2.3:o:uhp:uhp-100_firmware:3.4.3:*:*:*:*:*:*:*
uhpuhp-100-cpe:2.3:h:uhp:uhp-100:-:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

37.3%

Related for NVD:CVE-2020-7235