CVE-2018-0695

CVSS V2 Medium 4.3 CVSS V3 Medium 6.1
Description
Cross-site scripting vulnerability in User-friendly SVN (USVN) Version 1.0.7 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
Overview
  • CVE ID
  • CVE-2018-0695
  • Assigner
  • vultures@jpcert.or.jp
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-11-15T15:29:01
  • Last Modified Date
  • 2018-12-17T20:19:35
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:usvn:usvn:*:*:*:*:*:*:*:* 1 OR 1.0.7
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • CHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 6.1
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 2.7
References
Reference URL Reference Tags
http://www.usvn.info/2018/10/02/usvn-1.0.8 Product Vendor Advisory
http://jvn.jp/en/jp/JVN73794686/index.html Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 17:49:40 Added to TrackCVE
2022-12-03 14:29:32 2018-11-15T15:29Z 2018-11-15T15:29:01 CVE Published Date updated
2022-12-03 14:29:32 2018-12-17T20:19:35 CVE Modified Date updated
2022-12-03 14:29:32 Analyzed Vulnerability Status updated