CVE-2018-18880

CVSS V2 Low 3.5 CVSS V3 Medium 5.4
Description
In firmware version MS_2.6.9900 of Columbia Weather MicroServer, a networkdiags.php reflected Cross-site scripting (XSS) vulnerability allows remote authenticated users to inject arbitrary web script.
Overview
  • CVE ID
  • CVE-2018-18880
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-06-18T14:15:11
  • Last Modified Date
  • 2019-06-18T19:37:01
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:columbiaweather:weather_microserver_firmware:ms_2.6.9900:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:columbiaweather:weather_microserver:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:S/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 3.5
  • Severity
  • LOW
  • Exploitability Score
  • 6.8
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • REQUIRED
  • Scope
  • CHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 5.4
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.3
  • Impact Score
  • 2.7
References
Reference URL Reference Tags
https://applied-risk.com/labs/advisories Third Party Advisory
https://ics-cert.us-cert.gov/advisories/ICSA-19-078-02 Third Party Advisory US Government Resource
History
Created Old Value New Value Data Type Notes
2022-05-10 07:50:04 Added to TrackCVE
2022-12-03 22:13:00 2019-06-18T14:15Z 2019-06-18T14:15:11 CVE Published Date updated
2022-12-03 22:13:00 2019-06-18T19:37:01 CVE Modified Date updated
2022-12-03 22:13:00 Analyzed Vulnerability Status updated