Lucene search

K
cveJpcertCVE-2018-0603
HistoryJun 26, 2018 - 2:29 p.m.

CVE-2018-0603

2018-06-2614:29:01
CWE-79
jpcert
web.nvd.nist.gov
30
cve-2018-0603
cross-site scripting
site reviews
security vulnerability
remote attack

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.002

Percentile

52.8%

Cross-site scripting vulnerability in Site Reviews versions prior to 2.15.3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

Affected configurations

Nvd
Vulners
Node
geminilabssite_reviewsRange<2.15.3wordpress
VendorProductVersionCPE
geminilabssite_reviews*cpe:2.3:a:geminilabs:site_reviews:*:*:*:*:*:wordpress:*:*

CNA Affected

[
  {
    "product": "Site Reviews",
    "vendor": "Gemini Labs",
    "versions": [
      {
        "status": "affected",
        "version": "prior to version 2.15.3"
      }
    ]
  }
]

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.002

Percentile

52.8%

Related for CVE-2018-0603