Lucene search

K
cveCiscoCVE-2018-0129
HistoryFeb 08, 2018 - 7:29 a.m.

CVE-2018-0129

2018-02-0807:29:00
CWE-79
cisco
web.nvd.nist.gov
28
cve-2018-0129
cisco
data center
analytics framework
web-based management interface
vulnerability
xss
attack
validation
input
exploit
cisco bug ids
cscvh02088.

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

47.9%

A vulnerability in the web-based management interface of Cisco Data Center Analytics Framework could allow an unauthenticated, remote attacker to conduct a reflected cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. The vulnerability is due to insufficient validation of user-supplied input by the web-based management interface of an affected device. An attacker could exploit this vulnerability by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or allow the attacker to access sensitive browser-based information. Cisco Bug IDs: CSCvh02088.

Affected configurations

Nvd
Node
ciscodata_center_analytics_frameworkMatch1.0
VendorProductVersionCPE
ciscodata_center_analytics_framework1.0cpe:2.3:a:cisco:data_center_analytics_framework:1.0:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Cisco Data Center Analytics Framework",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Cisco Data Center Analytics Framework"
      }
    ]
  }
]

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

47.9%

Related for CVE-2018-0129