Lucene search

K
nvd[email protected]NVD:CVE-2018-0367
HistoryAug 15, 2018 - 8:29 p.m.

CVE-2018-0367

2018-08-1520:29:00
CWE-79
web.nvd.nist.gov
3

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

25.8%

A vulnerability in the web-based management interface of the Cisco Registered Envelope Service could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of the affected service. The vulnerability is due to insufficient validation of user-supplied input that is processed by the web-based management interface of the affected service. An attacker could exploit this vulnerability by persuading a user of the interface to click a malicious link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or access sensitive browser-based information. Cisco Bug IDs: CVE-2018-0367.

Affected configurations

Nvd
Node
ciscoregistered_envelope_serviceMatch4.7
OR
ciscoregistered_envelope_serviceMatch5.0
OR
ciscoregistered_envelope_serviceMatch5.3
OR
ciscoregistered_envelope_serviceMatch5.3.1
OR
ciscoregistered_envelope_serviceMatch5.3.4
VendorProductVersionCPE
ciscoregistered_envelope_service4.7cpe:2.3:a:cisco:registered_envelope_service:4.7:*:*:*:*:*:*:*
ciscoregistered_envelope_service5.0cpe:2.3:a:cisco:registered_envelope_service:5.0:*:*:*:*:*:*:*
ciscoregistered_envelope_service5.3cpe:2.3:a:cisco:registered_envelope_service:5.3:*:*:*:*:*:*:*
ciscoregistered_envelope_service5.3.1cpe:2.3:a:cisco:registered_envelope_service:5.3.1:*:*:*:*:*:*:*
ciscoregistered_envelope_service5.3.4cpe:2.3:a:cisco:registered_envelope_service:5.3.4:*:*:*:*:*:*:*

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

25.8%

Related for NVD:CVE-2018-0367