Lucene search

K
cveRapid7CVE-2017-5256
HistoryDec 20, 2017 - 10:29 p.m.

CVE-2017-5256

2017-12-2022:29:00
CWE-79
rapid7
web.nvd.nist.gov
30
cve
2017
5256
cambium networks
epmp
firmware
web administration
xss
injection

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

AI Score

5.4

Confidence

High

EPSS

0.001

Percentile

21.7%

In version 3.5 and prior of Cambium Networks ePMP firmware, all authenticated users have the ability to update the Device Name and System Description fields in the web administration console, and those fields are vulnerable to persistent cross-site scripting (XSS) injection.

Affected configurations

Nvd
Node
cambiumnetworksepmp_1000_firmwareRange3.5
AND
cambiumnetworksepmp_1000Match-
Node
cambiumnetworksepmp_2000_firmwareRange3.5
AND
cambiumnetworksepmp_2000Match-
VendorProductVersionCPE
cambiumnetworksepmp_1000_firmware*cpe:2.3:o:cambiumnetworks:epmp_1000_firmware:*:*:*:*:*:*:*:*
cambiumnetworksepmp_1000-cpe:2.3:h:cambiumnetworks:epmp_1000:-:*:*:*:*:*:*:*
cambiumnetworksepmp_2000_firmware*cpe:2.3:o:cambiumnetworks:epmp_2000_firmware:*:*:*:*:*:*:*:*
cambiumnetworksepmp_2000-cpe:2.3:h:cambiumnetworks:epmp_2000:-:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "ePMP",
    "vendor": "Cambium Networks",
    "versions": [
      {
        "status": "affected",
        "version": "3.5 and prior"
      }
    ]
  }
]

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

AI Score

5.4

Confidence

High

EPSS

0.001

Percentile

21.7%

Related for CVE-2017-5256