Lucene search

K
nvd[email protected]NVD:CVE-2018-16833
HistorySep 21, 2018 - 5:29 p.m.

CVE-2018-16833

2018-09-2117:29:06
CWE-79
web.nvd.nist.gov
6

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.066

Percentile

93.9%

Zoho ManageEngine Desktop Central 10.0.271 has XSS via the “Features & Articles” search field to the /advsearch.do?SUBREQUEST=XMLHTTP URI.

Affected configurations

Nvd
Node
zohocorpmanageengine_desktop_centralMatch10.0.271
VendorProductVersionCPE
zohocorpmanageengine_desktop_central10.0.271cpe:2.3:a:zohocorp:manageengine_desktop_central:10.0.271:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.066

Percentile

93.9%