ID

VAR-201808-0772


CVE

CVE-2018-16134


TITLE

Cybrotech CyBroHttpServer Vulnerable to cross-site scripting

Trust: 0.8

sources: JVNDB: JVNDB-2018-009287

DESCRIPTION

Cybrotech CyBroHttpServer Contains a cross-site scripting vulnerability.Information may be obtained and information may be altered. CybrotechCyBroHttpServer is a communication server from Cybrotech, UK, for reading/writing CyBro variables by name. A remote attacker can exploit this vulnerability to inject arbitrary web scripts or HTML with malicious links or web pages

Trust: 1.26

sources: JVNDB: JVNDB-2018-009287 // CNVD: CNVD-2018-17501

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2018-17501

AFFECTED PRODUCTS

vendor:cybrotechmodel:cybrohttpserverscope:eqversion:1.0.3

Trust: 3.0

sources: CNVD: CNVD-2018-17501 // JVNDB: JVNDB-2018-009287 // CNNVD: CNNVD-201808-910 // NVD: CVE-2018-16134

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2018-16134
value: MEDIUM

Trust: 1.0

NVD: CVE-2018-16134
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2018-17501
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201808-910
value: MEDIUM

Trust: 0.6

nvd@nist.gov: CVE-2018-16134
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2018-17501
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2018-16134
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 2.7
version: 3.0

Trust: 1.8

sources: CNVD: CNVD-2018-17501 // JVNDB: JVNDB-2018-009287 // CNNVD: CNNVD-201808-910 // NVD: CVE-2018-16134

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.8

sources: JVNDB: JVNDB-2018-009287 // NVD: CVE-2018-16134

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201808-910

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-201808-910

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-009287

PATCH

title:Top Pageurl:http://www.cybrotech.com/

Trust: 0.8

sources: JVNDB: JVNDB-2018-009287

EXTERNAL IDS

db:NVDid:CVE-2018-16134

Trust: 3.0

db:EXPLOIT-DBid:45309

Trust: 1.0

db:JVNDBid:JVNDB-2018-009287

Trust: 0.8

db:CNVDid:CNVD-2018-17501

Trust: 0.6

db:CNNVDid:CNNVD-201808-910

Trust: 0.6

sources: CNVD: CNVD-2018-17501 // JVNDB: JVNDB-2018-009287 // CNNVD: CNNVD-201808-910 // NVD: CVE-2018-16134

REFERENCES

url:https://github.com/emreovunc/cybrohttpserver-v1.0.3-reflected-xss

Trust: 2.4

url:https://emreovunc.com/blog/en/cybrohttpserver-v1.0.3-xss.png

Trust: 1.6

url:https://nvd.nist.gov/vuln/detail/cve-2018-16134

Trust: 1.4

url:https://www.exploit-db.com/exploits/45309/

Trust: 1.0

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-16134

Trust: 0.8

sources: CNVD: CNVD-2018-17501 // JVNDB: JVNDB-2018-009287 // CNNVD: CNNVD-201808-910 // NVD: CVE-2018-16134

SOURCES

db:CNVDid:CNVD-2018-17501
db:JVNDBid:JVNDB-2018-009287
db:CNNVDid:CNNVD-201808-910
db:NVDid:CVE-2018-16134

LAST UPDATE DATE

2024-11-23T22:22:00.841000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2018-17501date:2018-09-05T00:00:00
db:JVNDBid:JVNDB-2018-009287date:2018-11-14T00:00:00
db:CNNVDid:CNNVD-201808-910date:2018-08-30T00:00:00
db:NVDid:CVE-2018-16134date:2024-11-21T03:52:08.080

SOURCES RELEASE DATE

db:CNVDid:CNVD-2018-17501date:2018-09-05T00:00:00
db:JVNDBid:JVNDB-2018-009287date:2018-11-14T00:00:00
db:CNNVDid:CNNVD-201808-910date:2018-08-30T00:00:00
db:NVDid:CVE-2018-16134date:2018-08-29T22:29:00.603