René Helmke 7791f18b51 bootstrap
2023-05-16 16:09:41 +02:00

109 lines
3.7 KiB
JSON

{
"id": "CVE-2018-7976",
"sourceIdentifier": "psirt@huawei.com",
"published": "2018-06-01T14:29:00.927",
"lastModified": "2018-07-05T17:00:01.297",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "There is a stored cross-site scripting (XSS) vulnerability in Huawei eSpace Desktop V300R001C00 and V300R001C50 version. Due to the insufficient validation of the input, an authenticated, remote attacker could exploit this vulnerability to send abnormal messages to the system and perform a XSS attack. A successful exploit could cause the eSpace Desktop to hang up, and the function will restore to normal after restarting the eSpace Desktop."
},
{
"lang": "es",
"value": "Hay una vulnerabilidad de Cross-Site Scripting (XSS) persistente en Huawei eSpace Desktop V300R001C00 y V300R001C50. Debido a la validaci\u00f3n insuficiente de las entradas, un atacante remoto autenticado podr\u00eda explotar esta vulnerabilidad para enviar mensajes extra\u00f1os al sistema y realizar un ataque de Cross-Site Scripting (XSS). Su explotaci\u00f3n exitosa podr\u00eda provocar que eSpace Desktop se bloquee y las funciones se restaurar\u00e1n a la normalidad tras reiniciar eSpace Desktop."
}
],
"metrics": {
"cvssMetricV30": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
}
],
"cvssMetricV2": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N",
"accessVector": "NETWORK",
"accessComplexity": "MEDIUM",
"authentication": "SINGLE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE",
"baseScore": 3.5
},
"baseSeverity": "LOW",
"exploitabilityScore": 6.8,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": true
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:huawei:espace_desktop:300r001c00:*:*:*:*:*:*:*",
"matchCriteriaId": "E3C111AE-ACE7-4DED-81B8-6E5242DB1A18"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:huawei:espace_desktop:300r001c50:*:*:*:*:*:*:*",
"matchCriteriaId": "81A66898-162A-4FC9-8BCD-03E183512219"
}
]
}
]
}
],
"references": [
{
"url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180530-01-xss-en",
"source": "psirt@huawei.com",
"tags": [
"Vendor Advisory"
]
}
]
}