René Helmke 7791f18b51 bootstrap
2023-05-16 16:09:41 +02:00

117 lines
3.6 KiB
JSON

{
"id": "CVE-2018-5071",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-01-08T03:29:00.233",
"lastModified": "2018-02-02T15:56:53.440",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Persistent XSS exists in the web server on Cobham Sea Tel 116 build 222429 satellite communication system devices: remote attackers can inject malicious JavaScript code using the device's TELNET shell built-in commands, as demonstrated by the \"set ship name\" command. This is similar to a Cross Protocol Injection with SNMP."
},
{
"lang": "es",
"value": "Existe Cross-Site Scripting (XSS) persistente en el servidor web en los dispositivos de sistema de comunicaci\u00f3n por sat\u00e9lite Cobham Sea Tel 116 build 222429. Los atacantes remotos pueden inyectar c\u00f3digo JavaScript malicioso utilizando los comandos shell TELNET integrados del dispositivo, tal y como queda demostrado con el comando \"set ship name\". Esto es similar a la inyecci\u00f3n de protocolos cruzados con SNMP."
}
],
"metrics": {
"cvssMetricV30": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
}
],
"cvssMetricV2": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N",
"accessVector": "NETWORK",
"accessComplexity": "MEDIUM",
"authentication": "SINGLE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE",
"baseScore": 3.5
},
"baseSeverity": "LOW",
"exploitabilityScore": 6.8,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": true
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:cobham:sea_tel_116_firmware:222429:*:*:*:*:*:*:*",
"matchCriteriaId": "E1695E66-4375-4968-95A3-4726D68879B4"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:cobham:sea_tel_116:-:*:*:*:*:*:*:*",
"matchCriteriaId": "1BB7FC22-3F5F-415E-976D-8B11F5062079"
}
]
}
]
}
],
"references": [
{
"url": "http://misteralfa-hack.blogspot.cl/2018/01/seatelcobham-terminales-satelitales.html",
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Third Party Advisory"
]
}
]
}