2023-11-07 21:03:21 +00:00

184 lines
6.2 KiB
JSON

{
"id": "CVE-2018-6492",
"sourceIdentifier": "security@opentext.com",
"published": "2018-05-22T19:29:00.707",
"lastModified": "2023-11-07T02:59:56.600",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "Persistent Cross-Site Scripting, and non-persistent HTML Injection in HP Network Operations Management Ultimate, version 2017.07, 2017.11, 2018.02 and in Network Automation, version 10.00, 10.10, 10.11, 10.20, 10.30, 10.40, 10.50. This vulnerability could be remotely exploited to allow persistent cross-site scripting, and non-persistent HTML Injection."
},
{
"lang": "es",
"value": "Cross-Site Scripting (XSS) persistente e inyecci\u00f3n HTML no persistente en HP Network Operations Management Ultimate, versiones 2017.07, 2017.11 y 2018.02 y en Network Automation, versiones 10.00, 10.10, 10.11, 10.20, 10.30, 10.40 y 10.50. La vulnerabilidad podr\u00eda explotarse remotamente para permitir Cross-Site Scripting (XSS) persistente y una inyecci\u00f3n HTML no persistente."
}
],
"metrics": {
"cvssMetricV30": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
},
{
"source": "f81092c5-7f14-476d-80dc-24857f90be84",
"type": "Secondary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.7,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.6,
"impactScore": 2.7
}
],
"cvssMetricV2": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"accessVector": "NETWORK",
"accessComplexity": "MEDIUM",
"authentication": "NONE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE",
"baseScore": 4.3
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": true
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:hp:network_operations_management_ultimate:2017.07:*:*:*:*:*:*:*",
"matchCriteriaId": "6A3F9593-C1BC-4B48-B007-4877EF49B725"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:hp:network_operations_management_ultimate:2017.11:*:*:*:*:*:*:*",
"matchCriteriaId": "56A77056-BBF3-4F8B-BEE1-231A61C40156"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:hp:network_operations_management_ultimate:2018.02:*:*:*:*:*:*:*",
"matchCriteriaId": "46DD1E7E-CA4A-4672-AC09-AFC639AC9EB7"
}
]
}
]
},
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:hp:network_automation:10.00:*:*:*:*:*:*:*",
"matchCriteriaId": "6C74FE8A-030D-4C47-AE1F-2DC84C2D55BF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:hp:network_automation:10.10:*:*:*:*:*:*:*",
"matchCriteriaId": "A6CA263E-3137-4B14-81B1-CA3DF5AAD845"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:hp:network_automation:10.11:*:*:*:*:*:*:*",
"matchCriteriaId": "27A3AA40-2F05-4802-95A2-CCB57D9B1B62"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:hp:network_automation:10.20:*:*:*:*:*:*:*",
"matchCriteriaId": "34BFE988-538A-40A9-BF9B-D36FA446C994"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:hp:network_automation:10.30:*:*:*:*:*:*:*",
"matchCriteriaId": "A669FE08-E770-45CC-93ED-AD3901D5E218"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:hp:network_automation:10.40:*:*:*:*:*:*:*",
"matchCriteriaId": "5CC9AE65-24AF-43DB-81F6-BDF67B63F6A1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:hp:network_automation:10.50:*:*:*:*:*:*:*",
"matchCriteriaId": "1B792109-3D86-4D93-9691-262DCE0F2B23"
}
]
}
]
}
],
"references": [
{
"url": "http://www.securityfocus.com/bid/104131",
"source": "security@opentext.com"
},
{
"url": "http://www.securitytracker.com/id/1040900",
"source": "security@opentext.com"
},
{
"url": "https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03158014",
"source": "security@opentext.com"
}
]
}