CVE-2019-18233

CVSS V2 Medium 4.3 CVSS V3 Medium 6.1
Description
In Advantech Spectre RT Industrial Routers ERT351 5.1.3 and prior, the affected product does not neutralize special characters in the error response, allowing attackers to use a reflected XSS attack.
Overview
  • CVE ID
  • CVE-2019-18233
  • Assigner
  • ics-cert@hq.dhs.gov
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-03-17T19:15:11
  • Last Modified Date
  • 2021-03-23T19:16:21
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:advantech:spectre_rt_ert351_firmware:*:*:*:*:*:*:*:* 1 OR 5.1.3
cpe:2.3:h:advantech:spectre_rt_ert351:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • CHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 6.1
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 2.7
References
History
Created Old Value New Value Data Type Notes
2022-05-10 07:19:04 Added to TrackCVE
2022-12-05 23:56:35 2021-03-17T19:15Z 2021-03-17T19:15:11 CVE Published Date updated
2022-12-05 23:56:35 2021-03-23T19:16:21 CVE Modified Date updated
2022-12-05 23:56:36 Analyzed Vulnerability Status updated