4.8
CVSSv3

CVE-2018-0679

Published: 15/11/2018 Updated: 31/12/2018
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 4.8 | Impact Score: 2.7 | Exploitability Score: 1.7
VMScore: 312
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting vulnerability in multiple FXC Inc. network devices (Managed Ethernet switch FXC5210/5218/5224 firmware prior to version Ver1.00.22, Managed Ethernet switch FXC5426F firmware prior to version Ver1.00.06, Managed Ethernet switch FXC5428 firmware prior to version Ver1.00.07, Power over Ethernet (PoE) switch FXC5210PE/5218PE/5224PE firmware prior to version Ver1.00.14, and Wireless LAN router AE1021/AE1021PE firmware all versions) allows attacker with administrator rights to inject arbitrary web script or HTML via the administrative page.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

fxc fxc5210_firmware

fxc fxc5218_firmware

fxc fxc5224_firmware

fxc fxc5426f_firmware

fxc fxc5428_firmware

fxc fxc5210pe_firmware

fxc fxc5218pe_firmware

fxc fxc5224pe_firmware

fxc ae1021_firmware

fxc ae1021pe_firmware