Lucene search

K
cveCiscoCVE-2018-15400
HistoryOct 05, 2018 - 2:29 p.m.

CVE-2018-15400

2018-10-0514:29:08
CWE-79
cisco
web.nvd.nist.gov
33
cve-2018-15400
cisco
cloud services platform
xss
web-based management
security vulnerability

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

48.3%

A vulnerability in the web-based management interface of Cisco Cloud Services Platform 2100 could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. The vulnerability is due to insufficient validation of user-supplied input by the web-based management interface. An attacker could exploit this vulnerability by persuading a user of the interface to click a malicious link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or allow the attacker to access sensitive, browser-based information.

Affected configurations

Nvd
Node
ciscocloud_services_platform_2100_firmwareMatch2.3\(0\)
AND
ciscocloud_services_platform_2100Match-
VendorProductVersionCPE
ciscocloud_services_platform_2100_firmware2.3(0)cpe:2.3:o:cisco:cloud_services_platform_2100_firmware:2.3\(0\):*:*:*:*:*:*:*
ciscocloud_services_platform_2100-cpe:2.3:h:cisco:cloud_services_platform_2100:-:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Cisco Cloud Services Platform 2100",
    "vendor": "Cisco",
    "versions": [
      {
        "status": "affected",
        "version": "n/a"
      }
    ]
  }
]

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

48.3%

Related for CVE-2018-15400