Lucene search

K
cve[email protected]CVE-2018-5281
HistoryJan 08, 2018 - 9:29 a.m.

CVE-2018-5281

2018-01-0809:29:00
CWE-79
web.nvd.nist.gov
38
sonicwall
sonicos
xss
nsa
network security appliance
2017 q4
cfs custom category
cloud av db exclusion settings

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

5.3 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

35.0%

SonicWall SonicOS on Network Security Appliance (NSA) 2017 Q4 devices has XSS via the CFS Custom Category and Cloud AV DB Exclusion Settings screens.

Affected configurations

NVD
Node
sonicwallsonicos
AND
sonicwallnsa_250mMatch-
OR
sonicwallnsa_2600Match-
OR
sonicwallnsa_2650Match-
OR
sonicwallnsa_3600Match-
OR
sonicwallnsa_4600Match-
OR
sonicwallnsa_5600Match-
OR
sonicwallnsa_6600Match-
CPENameOperatorVersion
sonicwall:sonicossonicwall sonicoseq*

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

5.3 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

35.0%

Related for CVE-2018-5281