CVE-2018-13360

CVSS V2 Medium 4.3 CVSS V3 Medium 6.1
Description
Cross-site scripting in Text Editor in TerraMaster TOS version 3.1.03 allows attackers to execute JavaScript via the "filename" URL parameter.
Overview
  • CVE ID
  • CVE-2018-13360
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-11-27T21:29:01
  • Last Modified Date
  • 2018-12-20T19:42:48
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:terra-master:terramaster_operating_system:3.1.03:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • CHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 6.1
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 2.7
References
Reference URL Reference Tags
https://blog.securityevaluators.com/vulnerabilities-in-terramaster-tos-3-1-03-fb99cf88b86a Exploit Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 17:49:19 Added to TrackCVE
2022-12-03 14:46:35 2018-11-27T21:29Z 2018-11-27T21:29:01 CVE Published Date updated
2022-12-03 14:46:36 2018-12-20T19:42:48 CVE Modified Date updated
2022-12-03 14:46:36 Analyzed Vulnerability Status updated