Show plain JSON{"id": "CVE-2018-19614", "metrics": {"cvssMetricV2": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"version": "2.0", "baseScore": 4.3, "accessVector": "NETWORK", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "authentication": "NONE", "integrityImpact": "PARTIAL", "accessComplexity": "MEDIUM", "availabilityImpact": "NONE", "confidentialityImpact": "NONE"}, "acInsufInfo": false, "impactScore": 2.9, "baseSeverity": "MEDIUM", "obtainAllPrivilege": false, "exploitabilityScore": 8.6, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": true}], "cvssMetricV30": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"scope": "CHANGED", "version": "3.0", "baseScore": 6.1, "attackVector": "NETWORK", "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "integrityImpact": "LOW", "userInteraction": "REQUIRED", "attackComplexity": "LOW", "availabilityImpact": "NONE", "privilegesRequired": "NONE", "confidentialityImpact": "LOW"}, "impactScore": 2.7, "exploitabilityScore": 2.8}]}, "published": "2019-05-23T20:29:00.233", "references": [{"url": "https://github.com/TheWickerMan/CVE-Disclosures/blob/master/CVE-2018-19614.md", "tags": ["Third Party Advisory"], "source": "cve@mitre.org"}, {"url": "https://www.westermo.us/", "tags": ["Vendor Advisory"], "source": "cve@mitre.org"}, {"url": "https://github.com/TheWickerMan/CVE-Disclosures/blob/master/CVE-2018-19614.md", "tags": ["Third Party Advisory"], "source": "af854a3a-2127-422b-91ae-364da2661108"}, {"url": "https://www.westermo.us/", "tags": ["Vendor Advisory"], "source": "af854a3a-2127-422b-91ae-364da2661108"}], "vulnStatus": "Modified", "weaknesses": [{"type": "Primary", "source": "nvd@nist.gov", "description": [{"lang": "en", "value": "CWE-79"}]}], "descriptions": [{"lang": "en", "value": "XSS exists in the /cmdexec/cmdexe?cmd= function in Westermo DR-250 Pre-5162 and DR-260 Pre-5162 routers."}, {"lang": "es", "value": "Una vulnerabilidad XSS existe en la funci\u00f3n /cmdexec/cmdexe?cmd= de los enrutadores Westermo DR-250 Pre-5162 y DR-260 Pre-5162."}], "lastModified": "2024-11-21T03:58:17.163", "configurations": [{"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:westermo:dr-250_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "7E198339-31C1-4C7E-B817-57A96600FB08"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:westermo:dr-250:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "168ED42A-39B3-405B-AD35-9219A752D2BA"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:westermo:dr-260_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "DC5BE1B6-6686-4BD6-BD1A-3EC3ABC7AD66"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:westermo:dr-260:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "A8E4EAD1-835F-4486-AAF1-C9D524376003"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:westermo:mr-260_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "57901755-9448-4B59-A2BF-4D5E6BA8EF22"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:westermo:mr-260:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "8E772388-203A-4CD8-A588-42BFDAAE34FB"}], "operator": "OR"}], "operator": "AND"}], "sourceIdentifier": "cve@mitre.org"}