Lucene search

K
cveDellCVE-2018-1246
HistorySep 28, 2018 - 6:29 p.m.

CVE-2018-1246

2018-09-2818:29:00
CWE-79
dell
web.nvd.nist.gov
21
cve-2018-1246
dell emc unity
unityvsa
reflected xss
vulnerability
web browser
exploit
nvd

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

6.1

Confidence

High

EPSS

0.001

Percentile

47.2%

Dell EMC Unity and UnityVSA contains reflected cross-site scripting vulnerability. A remote unauthenticated attacker could potentially exploit this vulnerability by tricking a victim application user to supply malicious HTML or Java Script code to Unisphere, which is then reflected back to the victim and executed by the web browser.

Affected configurations

Nvd
Vulners
Node
dellemc_unity_operating_environmentRange<4.3.1.1525703027
OR
dellemc_unityvsa_operating_environmentRange<4.3.1.1525703027
VendorProductVersionCPE
dellemc_unity_operating_environment*cpe:2.3:a:dell:emc_unity_operating_environment:*:*:*:*:*:*:*:*
dellemc_unityvsa_operating_environment*cpe:2.3:a:dell:emc_unityvsa_operating_environment:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Dell EMC Unity",
    "vendor": "Dell EMC",
    "versions": [
      {
        "lessThan": "4.3.1.1525703027",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "Dell EMC UnityVSA",
    "vendor": "Dell EMC",
    "versions": [
      {
        "lessThan": "4.3.1.1525703027",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

6.1

Confidence

High

EPSS

0.001

Percentile

47.2%

Related for CVE-2018-1246