Lucene search

K
ubuntucveUbuntu.comUB:CVE-2018-0499
HistoryJul 02, 2018 - 12:00 a.m.

CVE-2018-0499

2018-07-0200:00:00
ubuntu.com
ubuntu.com
9

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

48.4%

A cross-site scripting vulnerability in
queryparser/termgenerator_internal.cc in Xapian xapian-core before 1.4.6
exists due to incomplete HTML escaping by Xapian::MSet::snippet().

Bugs

Notes

Author Note
leosilva versions precise/esm, trusty and xenial are not affected second upstream msg “1.2.x doesn’t have this method, so isn’t vulnerable”.
OSVersionArchitecturePackageVersionFilename
ubuntu17.10noarchxapian-core< 1.4.4-2ubuntu0.1UNKNOWN
ubuntu18.04noarchxapian-core< 1.4.5-1ubuntu0.1UNKNOWN

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

48.4%