CVE-2017-8139

CVSS V2 Medium 4.3 CVSS V3 Medium 6.1
Description
HedEx Earlier than V200R006C00 versions have the stored cross-site scripting (XSS) vulnerability. Attackers can exploit the vulnerability to plant malicious scripts into the configuration file to interrupt the services of legitimate users.
Overview
  • CVE ID
  • CVE-2017-8139
  • Assigner
  • psirt@huawei.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2017-11-22T19:29:02
  • Last Modified Date
  • 2017-12-08T14:46:03
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:huawei:hedex_lite:*:*:*:*:*:*:*:* 1 OR v200r006c00
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • CHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 6.1
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 2.7
References
Reference URL Reference Tags
http://www.huawei.com/en/psirt/security-advisories/2017/huawei-sa-20170531-01-hedex-en Issue Tracking Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 08:09:36 Added to TrackCVE
2022-12-02 23:22:44 2017-11-22T19:29Z 2017-11-22T19:29:02 CVE Published Date updated
2022-12-02 23:22:44 2017-12-08T14:46:03 CVE Modified Date updated
2022-12-02 23:22:44 Analyzed Vulnerability Status updated