Lucene search

K
cve[email protected]CVE-2018-0652
HistorySep 07, 2018 - 2:29 p.m.

CVE-2018-0652

2018-09-0714:29:01
CWE-79
web.nvd.nist.gov
24
cve-2018-0652
cross-site scripting
growi
security vulnerability
remote attackers
web script injection
html injection
usergroup management

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

4.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

4.9 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

29.3%

Cross-site scripting vulnerability in GROWI v.3.1.11 and earlier allows remote authenticated attackers to inject arbitrary web script or HTML via the UserGroup Management section of admin page.

Affected configurations

Vulners
NVD
Node
weseekgrowiMatch3.1.11
VendorProductVersionCPE
weseekgrowi3.1.11cpe:2.3:a:weseek:growi:3.1.11:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "GROWI",
    "vendor": "WESEEK, Inc.",
    "versions": [
      {
        "status": "affected",
        "version": "v.3.1.11 and earlier"
      }
    ]
  }
]

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

4.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

4.9 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

29.3%

Related for CVE-2018-0652