CVE-2018-0679

Scores

EPSS

0.000none0.0%
0%20%40%60%80%100%

Percentile: 0.0%

CVSS

4.8medium3.x
0246810

CVSS Score: 4.8/10

All CVSS Scores

CVSS 3.x
4.8

Vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

CVSS 2.0
3.5

Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Description

Cross-site scripting vulnerability in multiple FXC Inc. network devices (Managed Ethernet switch FXC5210/5218/5224 firmware prior to version Ver1.00.22, Managed Ethernet switch FXC5426F firmware prior to version Ver1.00.06, Managed Ethernet switch FXC5428 firmware prior to version Ver1.00.07, Power over Ethernet (PoE) switch FXC5210PE/5218PE/5224PE firmware prior to version Ver1.00.14, and Wireless LAN router AE1021/AE1021PE firmware all versions) allows attacker with administrator rights to inject arbitrary web script or HTML via the administrative page.

Scaner-VS 7 — a modern vulnerability management solution

Uses this database for vulnerability detection. High-speed search, cross-platform, advanced configuration audit, and flexible filtering. Suitable for organizations of any size.
Learn more about Scaner-VS 7

Sources

nvd

CWEs

CWE-79

Vulnerable Software (10)

Type: Configuration

Vendor: fxc

Product: ae1021_firmware

Operating System: * * *

Trait:
{  "children": [    {      "cpe_match": [        {          "cpe23uri": "cpe:2.3:o:fxc:ae1021_firmware:*:*:*:*:*:*:*:*",          "vulnerable": true        }      ],      "operator": "OR"   ...

Source: nvd

Type: Configuration

Vendor: fxc

Product: ae1021pe_firmware

Operating System: * * *

Trait:
{  "children": [    {      "cpe_match": [        {          "cpe23uri": "cpe:2.3:o:fxc:ae1021pe_firmware:*:*:*:*:*:*:*:*",          "vulnerable": true        }      ],      "operator": "OR" ...

Source: nvd

Type: Configuration

Vendor: fxc

Product: fxc5210_firmware

Operating System: * * *

Trait:
{  "children": [    {      "cpe_match": [        {          "cpe23uri": "cpe:2.3:o:fxc:fxc5210_firmware:*:*:*:*:*:*:*:*",          "versionEndExcluding": "1.00.22",          "vulnerable": true...

Source: nvd

Type: Configuration

Vendor: fxc

Product: fxc5210pe_firmware

Operating System: * * *

Trait:
{  "children": [    {      "cpe_match": [        {          "cpe23uri": "cpe:2.3:o:fxc:fxc5210pe_firmware:*:*:*:*:*:*:*:*",          "versionEndExcluding": "1.00.14",          "vulnerable": tru...

Source: nvd

Type: Configuration

Vendor: fxc

Product: fxc5218_firmware

Operating System: * * *

Trait:
{  "children": [    {      "cpe_match": [        {          "cpe23uri": "cpe:2.3:o:fxc:fxc5218_firmware:*:*:*:*:*:*:*:*",          "versionEndExcluding": "1.00.22",          "vulnerable": true...

Source: nvd

Type: Configuration

Vendor: fxc

Product: fxc5218pe_firmware

Operating System: * * *

Trait:
{  "children": [    {      "cpe_match": [        {          "cpe23uri": "cpe:2.3:o:fxc:fxc5218pe_firmware:*:*:*:*:*:*:*:*",          "versionEndExcluding": "1.00.14",          "vulnerable": tru...

Source: nvd

Type: Configuration

Vendor: fxc

Product: fxc5224_firmware

Operating System: * * *

Trait:
{  "children": [    {      "cpe_match": [        {          "cpe23uri": "cpe:2.3:o:fxc:fxc5224_firmware:*:*:*:*:*:*:*:*",          "versionEndExcluding": "1.00.22",          "vulnerable": true...

Source: nvd

Type: Configuration

Vendor: fxc

Product: fxc5224pe_firmware

Operating System: * * *

Trait:
{  "children": [    {      "cpe_match": [        {          "cpe23uri": "cpe:2.3:o:fxc:fxc5224pe_firmware:*:*:*:*:*:*:*:*",          "versionEndExcluding": "1.00.14",          "vulnerable": tru...

Source: nvd

Type: Configuration

Vendor: fxc

Product: fxc5426f_firmware

Operating System: * * *

Trait:
{  "children": [    {      "cpe_match": [        {          "cpe23uri": "cpe:2.3:o:fxc:fxc5426f_firmware:*:*:*:*:*:*:*:*",          "versionEndExcluding": "1.00.06",          "vulnerable": true...

Source: nvd

Type: Configuration

Vendor: fxc

Product: fxc5428_firmware

Operating System: * * *

Trait:
{  "children": [    {      "cpe_match": [        {          "cpe23uri": "cpe:2.3:o:fxc:fxc5428_firmware:*:*:*:*:*:*:*:*",          "versionEndExcluding": "1.00.07",          "vulnerable": true...

Source: nvd