Lucene search

K
cveMitreCVE-2015-1588
HistoryJun 08, 2017 - 9:29 p.m.

CVE-2015-1588

2017-06-0821:29:00
CWE-79
mitre
web.nvd.nist.gov
30
cve-2015-1588
cross-site scripting
xss
open-xchange server
ox appsuite
nvd
security vulnerability

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.002

Percentile

53.6%

Multiple cross-site scripting (XSS) vulnerabilities in Open-Xchange Server 6 and OX AppSuite before 7.4.2-rev43, 7.6.0-rev38, and 7.6.1-rev21.

Affected configurations

Nvd
Node
open-xchangeopen-xchange_appsuiteRange7.4.2
OR
open-xchangeopen-xchange_appsuiteMatch7.6.0
OR
open-xchangeopen-xchange_appsuiteMatch7.6.1
OR
open-xchangeopen-xchange_serverMatch6.0
OR
open-xchangeopen-xchange_serverMatch6.22.12
OR
open-xchangeopen-xchange_serverMatch6.22.13
VendorProductVersionCPE
open-xchangeopen-xchange_appsuite*cpe:2.3:a:open-xchange:open-xchange_appsuite:*:*:*:*:*:*:*:*
open-xchangeopen-xchange_appsuite7.6.0cpe:2.3:a:open-xchange:open-xchange_appsuite:7.6.0:*:*:*:*:*:*:*
open-xchangeopen-xchange_appsuite7.6.1cpe:2.3:a:open-xchange:open-xchange_appsuite:7.6.1:*:*:*:*:*:*:*
open-xchangeopen-xchange_server6.0cpe:2.3:a:open-xchange:open-xchange_server:6.0:*:*:*:*:*:*:*
open-xchangeopen-xchange_server6.22.12cpe:2.3:a:open-xchange:open-xchange_server:6.22.12:*:*:*:*:*:*:*
open-xchangeopen-xchange_server6.22.13cpe:2.3:a:open-xchange:open-xchange_server:6.22.13:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.002

Percentile

53.6%