Lucene search

K
cvelistRedhatCVELIST:CVE-2018-10934
HistoryMar 27, 2019 - 12:20 p.m.

CVE-2018-10934

2019-03-2712:20:07
CWE-79
redhat
www.cve.org

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

5.8 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

44.9%

A cross-site scripting (XSS) vulnerability was found in the JBoss Management Console versions before 7.1.6.CR1, 7.1.6.GA. Users with roles that can create objects in the application can exploit this to attack other privileged users.

CNA Affected

[
  {
    "product": "wildfly-core",
    "vendor": "Red Hat",
    "versions": [
      {
        "status": "affected",
        "version": "7.1.6.CR1"
      },
      {
        "status": "affected",
        "version": "7.1.6.GA"
      }
    ]
  }
]

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

5.8 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

44.9%

Related for CVELIST:CVE-2018-10934