CVE-2018-16134

CVSS V2 Medium 4.3 CVSS V3 Medium 6.1
Description
Cybrotech CyBroHttpServer 1.0.3 allows XSS via a URI.
Overview
  • CVE ID
  • CVE-2018-16134
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-08-29T22:29:00
  • Last Modified Date
  • 2018-10-19T18:25:40
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:cybrotech:cybrohttpserver:1.0.3:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • CHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 6.1
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 2.7
References
Reference URL Reference Tags
https://github.com/EmreOvunc/CyBroHttpServer-v1.0.3-Reflected-XSS Exploit Third Party Advisory
https://emreovunc.com/blog/en/CyBroHttpServer-v1.0.3-XSS.png Exploit Third Party Advisory
https://www.exploit-db.com/exploits/45309/ Exploit Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 18:03:09 Added to TrackCVE
2022-12-03 11:36:19 2018-08-29T22:29Z 2018-08-29T22:29:00 CVE Published Date updated
2022-12-03 11:36:20 2018-10-19T18:25:40 CVE Modified Date updated
2022-12-03 11:36:20 Analyzed Vulnerability Status updated