{"id": "CVE-2018-0614", "metrics": {"cvssMetricV2": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"version": "2.0", "baseScore": 4.3, "accessVector": "NETWORK", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "authentication": "NONE", "integrityImpact": "PARTIAL", "accessComplexity": "MEDIUM", "availabilityImpact": "NONE", "confidentialityImpact": "NONE"}, "acInsufInfo": false, "impactScore": 2.9, "baseSeverity": "MEDIUM", "obtainAllPrivilege": false, "exploitabilityScore": 8.6, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": true}], "cvssMetricV30": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"scope": "CHANGED", "version": "3.0", "baseScore": 6.1, "attackVector": "NETWORK", "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "integrityImpact": "LOW", "userInteraction": "REQUIRED", "attackComplexity": "LOW", "availabilityImpact": "NONE", "privilegesRequired": "NONE", "confidentialityImpact": "LOW"}, "impactScore": 2.7, "exploitabilityScore": 2.8}]}, "published": "2018-07-26T17:29:00.550", "references": [{"url": "http://jvn.jp/en/jp/JVN63895206/index.html", "tags": ["Third Party Advisory"], "source": "vultures@jpcert.or.jp"}, {"url": "https://www.necplatforms.co.jp/product/enkaku/info180702.html", "tags": ["Vendor Advisory"], "source": "vultures@jpcert.or.jp"}, {"url": "http://jvn.jp/en/jp/JVN63895206/index.html", "tags": ["Third Party Advisory"], "source": "af854a3a-2127-422b-91ae-364da2661108"}, {"url": "https://www.necplatforms.co.jp/product/enkaku/info180702.html", "tags": ["Vendor Advisory"], "source": "af854a3a-2127-422b-91ae-364da2661108"}], "vulnStatus": "Modified", "weaknesses": [{"type": "Primary", "source": "nvd@nist.gov", "description": [{"lang": "en", "value": "CWE-79"}]}], "descriptions": [{"lang": "en", "value": "Cross-site scripting vulnerability in NEC Platforms Calsos CSDX and CSDJ series products (CSDX 1.37210411 and earlier, CSDX(P) 4.37210411 and earlier, CSDX(D) 3.37210411 and earlier, CSDX(S) 2.37210411 and earlier, CSDJ-B 01.03.00 and earlier, CSDJ-H 01.03.00 and earlier, CSDJ-D 01.03.00 and earlier, CSDJ-A 03.00.00) allows remote attackers to inject arbitrary web script or HTML via unspecified vectors."}, {"lang": "es", "value": "Vulnerabilidad Cross-Site Scripting (XSS) en los productos de las series Calsos CSDX y CSDJ de NEC Platforms (CSDX 1.37210411 y anteriores, CSDX(P) 4.37210411 y anteriores, CSDX(D) 3.37210411 y anteriores, CSDX(S) 2.37210411 y anteriores, CSDJ-B 01.03.00 y anteriores, CSDJ-H 01.03.00 y anteriores, CSDJ-D 01.03.00 y anteriores, CSDJ-A 03.00.00) permite a los atacantes remotos inyectar scripts web o HTML arbitrarios a trav\u00e9s de vectores no especificados."}], "lastModified": "2024-11-21T03:38:35.733", "configurations": [{"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:necplatforms:calsos_csdx_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "432A84D4-4983-4A60-B5E8-58C736F1DE4B", "versionEndIncluding": "1.37210411"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:necplatforms:calsos_csdx:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "00656D53-88F9-4C4E-91B7-4E274AD1A11B"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:necplatforms:calsos_csdx\\(p\\)_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "2F9BCFFF-ECEF-45C2-8BDC-E86A51E18D5C", "versionEndIncluding": "4.37210411"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:necplatforms:calsos_csdx\\(p\\):-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "B6162989-0ED7-4D09-BE56-643FB752395C"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:necplatforms:calsos_csdx\\(s\\)_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "BA2C4F9A-0A88-422D-9CD9-2D9E95A15975", "versionEndIncluding": "2.37210411"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:necplatforms:calsos_csdx\\(s\\):-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "FB6FAD2D-57C5-4112-902F-4E086B1E594E"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:necplatforms:calsos_csdx\\(d\\)_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "D06D1AF5-7ABE-4F15-9126-06D1A5F3A9DC", "versionEndIncluding": "3.37210411"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:necplatforms:calsos_csdx\\(d\\):-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "6CD3DF49-F4C0-43FB-97CC-13B30D6A5320"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:necplatforms:calsos_csdj-b_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "9FA4BEB9-6CDB-4E5A-B133-3A865280DA5E", "versionEndIncluding": "01.03.00"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:necplatforms:calsos_csdj-b:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "DD1630C2-C70B-43BD-AB13-81C44972F2F2"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:necplatforms:calsos_csdj-d_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "41C3EAFC-9722-40FE-A29E-CF14AC96CEDE", "versionEndIncluding": "01.03.00"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:necplatforms:calsos_csdj-d:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "EF6B049D-8A7E-44F2-B913-9DB827C05078"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:necplatforms:calsos_csdj-h_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "4A2B4D00-C163-4478-A112-576AE04865FE", "versionEndIncluding": "01.03.00"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:necplatforms:calsos_csdj-h:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "7EDDA8B4-09DB-4CA7-AC39-066538067E13"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:necplatforms:calsos_csdj-a_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "EF2B3371-69A3-4F16-B478-8E0763114173", "versionEndIncluding": "03.00.00"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:necplatforms:calsos_csdj-a:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "7CEBBF8B-706B-40B7-A00E-E1E824BD5E1D"}], "operator": "OR"}], "operator": "AND"}], "sourceIdentifier": "vultures@jpcert.or.jp"}