Lucene search

K
cvelistTalosCVELIST:CVE-2018-3881
HistoryJul 20, 2018 - 12:00 a.m.

CVE-2018-3881

2018-07-2000:00:00
talos
www.cve.org

9.4 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:H

9.4 High

AI Score

Confidence

High

0.008 Low

EPSS

Percentile

81.3%

An exploitable unauthenticated XML external injection vulnerability was identified in FocalScope v2416. A unauthenticated attacker could submit a specially crafted web request to FocalScope’s server that could cause an XXE, and potentially result in data compromise.

CNA Affected

[
  {
    "product": "Focalscope",
    "vendor": "FocalScope",
    "versions": [
      {
        "status": "affected",
        "version": "v2416"
      }
    ]
  }
]

9.4 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:H

9.4 High

AI Score

Confidence

High

0.008 Low

EPSS

Percentile

81.3%

Related for CVELIST:CVE-2018-3881