Vulnerability CVE-2016-2214


Published: 2016-02-08

Description:
Cross-site scripting (XSS) vulnerability in an unspecified portal authentication page in Huawei Agile Controller-Campus with software before V100R001C00SPC319 allows remote attackers to inject arbitrary web script or HTML via unknown vectors.

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Huawei -> Agile controller-campus 

 References:
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160203-01-agilecontroller-en

Copyright 2024, cxsecurity.com

 

Back to Top