ID

VAR-201807-1191


CVE

CVE-2018-0614


TITLE

Multiple vulnerabilities in Calsos CSDX and CSDJ series products

Trust: 0.8

sources: JVNDB: JVNDB-2018-000068

DESCRIPTION

Cross-site scripting vulnerability in NEC Platforms Calsos CSDX and CSDJ series products (CSDX 1.37210411 and earlier, CSDX(P) 4.37210411 and earlier, CSDX(D) 3.37210411 and earlier, CSDX(S) 2.37210411 and earlier, CSDJ-B 01.03.00 and earlier, CSDJ-H 01.03.00 and earlier, CSDJ-D 01.03.00 and earlier, CSDJ-A 03.00.00) allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. Calsos CSDX and CSDJ series products provided by NEC Platforms, Ltd. contain multiple vulnerabilities listed below. * Access Restriction Bypass (CWE-284) - CVE-2018-0613 * Cross-site scripting (CWE-79) - CVE-2018-0614 NEC Platforms, Ltd. reported this vulnerability to JPCERT/CC to notify users of its solution through JVN. JPCERT/CC and NEC Platforms, Ltd. coordinated under the Information Security Early Warning Partnership.* An arbitrary operation with administrative privilege may be performed by an attacker who logged in with the user privilege - CVE-2018-0613 * An arbitrary script may be executed on a logged in user's web browser - CVE-2018-0614. NECPlatformsCalsosCSDX and CSDJ are remote monitoring devices from NECPlatforms, Japan

Trust: 2.25

sources: NVD: CVE-2018-0614 // JVNDB: JVNDB-2018-000068 // CNVD: CNVD-2019-19053 // VULHUB: VHN-118816

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2019-19053

AFFECTED PRODUCTS

vendor:necplatformsmodel:calsos csdj-ascope:lteversion:03.00.00

Trust: 1.0

vendor:necplatformsmodel:calsos csdxscope:lteversion:1.37210411

Trust: 1.0

vendor:necplatformsmodel:calsos csdj-dscope:lteversion:01.03.00

Trust: 1.0

vendor:necplatformsmodel:calsos csdj-hscope:lteversion:01.03.00

Trust: 1.0

vendor:necplatformsmodel:calsos csdj-bscope:lteversion:01.03.00

Trust: 1.0

vendor:necplatformsmodel:calsos csdx\scope:lteversion:2.37210411

Trust: 1.0

vendor:necplatformsmodel:calsos csdx\scope:lteversion:3.37210411

Trust: 1.0

vendor:necplatformsmodel:calsos csdx\scope:lteversion:4.37210411

Trust: 1.0

vendor:nec platformsmodel:csdjscope:eqversion:-a 03.00.00

Trust: 0.8

vendor:nec platformsmodel:csdjscope:lteversion:-b 01.03.00

Trust: 0.8

vendor:nec platformsmodel:csdjscope:lteversion:-d 01.03.00

Trust: 0.8

vendor:nec platformsmodel:csdjscope:lteversion:-h 01.03.00

Trust: 0.8

vendor:nec platformsmodel:csdxscope:lteversion:(d) 3.37210411

Trust: 0.8

vendor:nec platformsmodel:csdxscope:lteversion:(p) 4.37210411

Trust: 0.8

vendor:nec platformsmodel:csdxscope:lteversion:(s) 2.37210411

Trust: 0.8

vendor:nec platformsmodel:csdxscope:lteversion:1.37210411

Trust: 0.8

vendor:necmodel:platforms calsos csdxscope:lteversion:<=1.37210411

Trust: 0.6

vendor:necmodel:platforms csdxscope:lteversion:<=4.37210411

Trust: 0.6

vendor:necmodel:platforms csdxscope:lteversion:<=3.37210411

Trust: 0.6

vendor:necmodel:platforms csdxscope:lteversion:<=2.37210411

Trust: 0.6

vendor:necmodel:platforms csdj-bscope:lteversion:<=01.03.00

Trust: 0.6

vendor:necmodel:platforms csdj-hscope:lteversion:<=01.03.00

Trust: 0.6

vendor:necmodel:platforms csdj-dscope:lteversion:<=01.03.00

Trust: 0.6

vendor:necmodel:platforms csdj-ascope:eqversion:03.00.00

Trust: 0.6

vendor:necplatformsmodel:calsos csdj-bscope:eqversion:01.03.00

Trust: 0.6

vendor:necplatformsmodel:calsos csdj-ascope:eqversion:03.00.00

Trust: 0.6

vendor:necplatformsmodel:calsos csdx\scope:eqversion:4.37210411

Trust: 0.6

vendor:necplatformsmodel:calsos csdj-hscope:eqversion:01.03.00

Trust: 0.6

vendor:necplatformsmodel:calsos csdx\scope:eqversion:2.37210411

Trust: 0.6

vendor:necplatformsmodel:calsos csdxscope:eqversion:1.37210411

Trust: 0.6

vendor:necplatformsmodel:calsos csdx\scope:eqversion:3.37210411

Trust: 0.6

vendor:necplatformsmodel:calsos csdj-dscope:eqversion:01.03.00

Trust: 0.6

sources: CNVD: CNVD-2019-19053 // JVNDB: JVNDB-2018-000068 // CNNVD: CNNVD-201807-1899 // NVD: CVE-2018-0614

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2018-0614
value: MEDIUM

Trust: 1.0

IPA: JVNDB-2018-000068
value: HIGH

Trust: 0.8

IPA: JVNDB-2018-000068
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2019-19053
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201807-1899
value: MEDIUM

Trust: 0.6

VULHUB: VHN-118816
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2018-0614
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

IPA: JVNDB-2018-000068
severity: MEDIUM
baseScore: 6.5
vectorString: AV:N/AC:L/AU:S/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

IPA: JVNDB-2018-000068
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2019-19053
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-118816
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2018-0614
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 2.7
version: 3.0

Trust: 1.0

IPA: JVNDB-2018-000068
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

IPA: JVNDB-2018-000068
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2019-19053 // VULHUB: VHN-118816 // JVNDB: JVNDB-2018-000068 // JVNDB: JVNDB-2018-000068 // CNNVD: CNNVD-201807-1899 // NVD: CVE-2018-0614

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.9

problemtype:CWE-264

Trust: 0.8

sources: VULHUB: VHN-118816 // JVNDB: JVNDB-2018-000068 // NVD: CVE-2018-0614

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201807-1899

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-201807-1899

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-000068

PATCH

title:NEC Platforms, Ltd. website url:https://www.necplatforms.co.jp/product/enkaku/info180702.html

Trust: 0.8

title:Patch of cross-site scripting vulnerability for NECPlatformsCalsosCSDX and CSDJ series productsurl:https://www.cnvd.org.cn/patchInfo/show/164955

Trust: 0.6

title:NEC Platforms Calsos CSDX and CSDJ Fixes for cross-site scripting vulnerabilities in the seriesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=82644

Trust: 0.6

sources: CNVD: CNVD-2019-19053 // JVNDB: JVNDB-2018-000068 // CNNVD: CNNVD-201807-1899

EXTERNAL IDS

db:NVDid:CVE-2018-0614

Trust: 3.1

db:JVNid:JVN63895206

Trust: 2.5

db:JVNDBid:JVNDB-2018-000068

Trust: 0.8

db:CNNVDid:CNNVD-201807-1899

Trust: 0.7

db:CNVDid:CNVD-2019-19053

Trust: 0.6

db:VULHUBid:VHN-118816

Trust: 0.1

sources: CNVD: CNVD-2019-19053 // VULHUB: VHN-118816 // JVNDB: JVNDB-2018-000068 // CNNVD: CNNVD-201807-1899 // NVD: CVE-2018-0614

REFERENCES

url:http://jvn.jp/en/jp/jvn63895206/index.html

Trust: 2.5

url:https://www.necplatforms.co.jp/product/enkaku/info180702.html

Trust: 2.3

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-0613

Trust: 0.8

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-0614

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2018-0614

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2018-0613

Trust: 0.8

sources: CNVD: CNVD-2019-19053 // VULHUB: VHN-118816 // JVNDB: JVNDB-2018-000068 // CNNVD: CNNVD-201807-1899 // NVD: CVE-2018-0614

SOURCES

db:CNVDid:CNVD-2019-19053
db:VULHUBid:VHN-118816
db:JVNDBid:JVNDB-2018-000068
db:CNNVDid:CNNVD-201807-1899
db:NVDid:CVE-2018-0614

LAST UPDATE DATE

2024-11-23T21:38:44.979000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2019-19053date:2019-06-25T00:00:00
db:VULHUBid:VHN-118816date:2018-10-02T00:00:00
db:JVNDBid:JVNDB-2018-000068date:2019-07-24T00:00:00
db:CNNVDid:CNNVD-201807-1899date:2018-07-27T00:00:00
db:NVDid:CVE-2018-0614date:2024-11-21T03:38:35.733

SOURCES RELEASE DATE

db:CNVDid:CNVD-2019-19053date:2019-06-25T00:00:00
db:VULHUBid:VHN-118816date:2018-07-26T00:00:00
db:JVNDBid:JVNDB-2018-000068date:2018-07-02T00:00:00
db:CNNVDid:CNNVD-201807-1899date:2018-07-27T00:00:00
db:NVDid:CVE-2018-0614date:2018-07-26T17:29:00.550