Lucene search

K
cveMitreCVE-2017-13762
HistoryAug 30, 2017 - 12:29 a.m.

CVE-2017-13762

2017-08-3000:29:00
CWE-79
mitre
web.nvd.nist.gov
29
onos
1.8.0
1.9.0
1.10.0
xss
vulnerability
nvd
cve-2017-13762

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.004

Percentile

72.8%

ONOS versions 1.8.0, 1.9.0, and 1.10.0 are vulnerable to XSS.

Affected configurations

Nvd
Node
onosprojectonosMatch1.8.0
OR
onosprojectonosMatch1.9.0
OR
onosprojectonosMatch1.10.0
VendorProductVersionCPE
onosprojectonos1.8.0cpe:2.3:a:onosproject:onos:1.8.0:*:*:*:*:*:*:*
onosprojectonos1.9.0cpe:2.3:a:onosproject:onos:1.9.0:*:*:*:*:*:*:*
onosprojectonos1.10.0cpe:2.3:a:onosproject:onos:1.10.0:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.004

Percentile

72.8%

Related for CVE-2017-13762