Lucene search

K
cveMitreCVE-2016-4058
HistorySep 27, 2016 - 3:59 p.m.

CVE-2016-4058

2016-09-2715:59:00
CWE-79
mitre
web.nvd.nist.gov
19
cve-2016-4058
cross-site scripting
xss
huawei policy center
v100r003c10spc020
nvd
security vulnerability

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

AI Score

4.9

Confidence

High

EPSS

0.001

Percentile

28.6%

Cross-site scripting (XSS) vulnerability in Huawei Policy Center before V100R003C10SPC020 allows remote authenticated users to inject arbitrary web script or HTML via vectors related to “special characters on pages.”

Affected configurations

Nvd
Node
huaweipolicy_centerMatchv100r003c00
OR
huaweipolicy_centerMatchv100r003c10
VendorProductVersionCPE
huaweipolicy_centerv100r003c00cpe:2.3:a:huawei:policy_center:v100r003c00:*:*:*:*:*:*:*
huaweipolicy_centerv100r003c10cpe:2.3:a:huawei:policy_center:v100r003c10:*:*:*:*:*:*:*

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

AI Score

4.9

Confidence

High

EPSS

0.001

Percentile

28.6%

Related for CVE-2016-4058