Lucene search

K
cveIcscertCVE-2019-18233
HistoryMar 17, 2021 - 7:15 p.m.

CVE-2019-18233

2021-03-1719:15:11
CWE-79
icscert
web.nvd.nist.gov
38
2
advantech
spectre rt
industrial routers
ert351
reflected xss
cve-2019-18233
nvd

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

5.9

Confidence

High

EPSS

0.002

Percentile

60.1%

In Advantech Spectre RT Industrial Routers ERT351 5.1.3 and prior, the affected product does not neutralize special characters in the error response, allowing attackers to use a reflected XSS attack.

Affected configurations

Nvd
Node
advantechspectre_rt_ert351_firmwareRange≀5.1.3
AND
advantechspectre_rt_ert351Match-
VendorProductVersionCPE
advantechspectre_rt_ert351_firmware*cpe:2.3:o:advantech:spectre_rt_ert351_firmware:*:*:*:*:*:*:*:*
advantechspectre_rt_ert351-cpe:2.3:h:advantech:spectre_rt_ert351:-:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Advantech Spectre RT Industrial Routers ERT351",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "5.1.3 and prior"
      }
    ]
  }
]

Social References

More

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

5.9

Confidence

High

EPSS

0.002

Percentile

60.1%

Related for CVE-2019-18233