{"id": "CVE-2018-11689", "metrics": {"cvssMetricV2": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"version": "2.0", "baseScore": 4.3, "accessVector": "NETWORK", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "authentication": "NONE", "integrityImpact": "PARTIAL", "accessComplexity": "MEDIUM", "availabilityImpact": "NONE", "confidentialityImpact": "NONE"}, "acInsufInfo": false, "impactScore": 2.9, "baseSeverity": "MEDIUM", "obtainAllPrivilege": false, "exploitabilityScore": 8.6, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": true}], "cvssMetricV31": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"scope": "CHANGED", "version": "3.1", "baseScore": 6.1, "attackVector": "NETWORK", "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "integrityImpact": "LOW", "userInteraction": "REQUIRED", "attackComplexity": "LOW", "availabilityImpact": "NONE", "privilegesRequired": "NONE", "confidentialityImpact": "LOW"}, "impactScore": 2.7, "exploitabilityScore": 2.8}]}, "published": "2018-06-14T20:29:00.317", "references": [{"url": "http://www.securityfocus.com/archive/1/542083/100/0/threaded", "tags": ["Exploit", "Third Party Advisory", "VDB Entry", "URL Repurposed"], "source": "cve@mitre.org"}, {"url": "https://drive.google.com/file/d/1aWbvdrx1KRkUv4ikkm530a2N5qrxCLmr/view?usp=sharing", "tags": ["Exploit", "Third Party Advisory"], "source": "cve@mitre.org"}, {"url": "https://seclists.org/bugtraq/2018/Jun/40", "tags": ["Exploit", "Mailing List", "Third Party Advisory"], "source": "cve@mitre.org"}, {"url": "https://vulmon.com/vulnerabilitydetails?qid=CVE-2018-11689", "tags": ["Third Party Advisory"], "source": "cve@mitre.org"}, {"url": "http://www.securityfocus.com/archive/1/542083/100/0/threaded", "tags": ["Exploit", "Third Party Advisory", "VDB Entry", "URL Repurposed"], "source": "af854a3a-2127-422b-91ae-364da2661108"}, {"url": "https://drive.google.com/file/d/1aWbvdrx1KRkUv4ikkm530a2N5qrxCLmr/view?usp=sharing", "tags": ["Exploit", "Third Party Advisory"], "source": "af854a3a-2127-422b-91ae-364da2661108"}, {"url": "https://seclists.org/bugtraq/2018/Jun/40", "tags": ["Exploit", "Mailing List", "Third Party Advisory"], "source": "af854a3a-2127-422b-91ae-364da2661108"}, {"url": "https://vulmon.com/vulnerabilitydetails?qid=CVE-2018-11689", "tags": ["Third Party Advisory"], "source": "af854a3a-2127-422b-91ae-364da2661108"}], "vulnStatus": "Modified", "weaknesses": [{"type": "Primary", "source": "nvd@nist.gov", "description": [{"lang": "en", "value": "CWE-79"}]}], "descriptions": [{"lang": "en", "value": "Web Viewer for Hanwha DVR 2.17 and Smart Viewer in Samsung Web Viewer for Samsung DVR are vulnerable to XSS via the /cgi-bin/webviewer_login_page data3 parameter. (The same Web Viewer codebase was transitioned from Samsung to Hanwha.)"}, {"lang": "es", "value": "Web Viewer para Hanwha DVR 2.17 y Smart Viewer en Samsung Web Viewer para Samsung DVR son vulnerables a XSS a trav\u00e9s del par\u00e1metro /cgi-bin/webviewer_login_page data3. (La misma base de c\u00f3digo de Web Viewer fue transferida de Samsung a Hanwha)"}], "lastModified": "2024-11-21T03:43:49.723", "configurations": [{"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:a:samsung:smartviewer:-:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "B9D3173B-53C9-4A0F-B580-609880B4B386"}], "operator": "OR"}]}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:hanwha-security:hrd-1642_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "DF0F56E2-AA50-486C-96A7-8045951F1D8C", "versionEndIncluding": "1.16"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:hanwha-security:hrd-1642:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "A18002C9-EFEB-4568-AB4D-984AA3D7678B"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:hanwha-security:hrd-842_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "43661F8A-2F68-48E0-8DB6-3FD7E62C7B19", "versionEndIncluding": "1.16"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:hanwha-security:hrd-842:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "9E966781-D3AD-451D-9A4D-6E72EF84D758"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:hanwha-security:hrd-442_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "010F7698-D68D-4B87-8F16-750A4D69B542", "versionEndIncluding": "1.16"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:hanwha-security:hrd-442:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "6B5A68C9-C609-4D5C-9A18-2F97D6A5E154"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:hanwha-security:hrd-1641_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "ABB5A6D1-A9CB-4168-ABED-0430B19CBB6C", "versionEndIncluding": "1.14"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:hanwha-security:hrd-1641:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "A0D63B90-E828-4F8B-A0AF-E66FA170E155"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:hanwha-security:hrd-841_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "00C09C03-A25C-4787-B319-8125A6FC4D3F", "versionEndIncluding": "1.14"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:hanwha-security:hrd-841:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "B5DA89AF-9911-45FC-B4D4-048FBC64F4BE"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:hanwha-security:hrd-840_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "78306838-C316-471C-A4EF-09B7DA9A72CF", "versionEndIncluding": "1.14"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:hanwha-security:hrd-840:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "26EE7FDB-F7AE-45F0-AE0A-AE297DC50379"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:hanwha-security:hrd-440_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "CF30F0CB-8498-43CF-A217-069AF6452039", "versionEndIncluding": "1.14"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:hanwha-security:hrd-440:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "C9DB64F3-68CF-422E-85F9-F70EC529C792"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:hanwha-security:hrd-443_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "E060F0DB-8A19-49B9-95B2-2D03308D28A3", "versionEndIncluding": "1.14"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:hanwha-security:hrd-443:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "F8D49E13-AD1C-49AD-827D-421166CC7888"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:hanwha-security:srd-1694u_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "E02EE816-880D-4BE6-ADFD-DDCC6FDF8D23", "versionEndIncluding": "1.14"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:hanwha-security:srd-1694u:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "CA3F5B1A-A081-4137-AAD6-444AD43A9DF4"}], "operator": "OR"}], "operator": "AND"}], "sourceIdentifier": "cve@mitre.org"}