Show plain JSON{"dataType": "CVE_RECORD", "dataVersion": "5.1", "cveMetadata": {"cveId": "CVE-2018-25097", "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "state": "PUBLISHED", "assignerShortName": "VulDB", "dateReserved": "2023-12-31T16:10:16.344Z", "datePublished": "2024-01-02T15:31:03.846Z", "dateUpdated": "2024-09-06T17:53:31.410Z"}, "containers": {"cna": {"providerMetadata": {"orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB", "dateUpdated": "2024-01-02T15:31:03.846Z"}, "title": "Acumos Design Studio cross site scripting", "problemTypes": [{"descriptions": [{"type": "CWE", "cweId": "CWE-79", "lang": "en", "description": "CWE-79 Cross Site Scripting"}]}], "affected": [{"vendor": "Acumos", "product": "Design Studio", "versions": [{"version": "2.0.0", "status": "affected"}, {"version": "2.0.1", "status": "affected"}, {"version": "2.0.2", "status": "affected"}, {"version": "2.0.3", "status": "affected"}, {"version": "2.0.4", "status": "affected"}, {"version": "2.0.5", "status": "affected"}, {"version": "2.0.6", "status": "affected"}, {"version": "2.0.7", "status": "affected"}]}], "descriptions": [{"lang": "en", "value": "A vulnerability, which was classified as problematic, was found in Acumos Design Studio up to 2.0.7. Affected is an unknown function. The manipulation leads to cross site scripting. It is possible to launch the attack remotely. Upgrading to version 2.0.8 is able to address this issue. The name of the patch is 0df8a5e8722188744973168648e4c74c69ce67fd. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-249420."}, {"lang": "de", "value": "Es wurde eine Schwachstelle in Acumos Design Studio bis 2.0.7 gefunden. Sie wurde als problematisch eingestuft. Es betrifft eine unbekannte Funktion. Mittels Manipulieren mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk erfolgen. Ein Aktualisieren auf die Version 2.0.8 vermag dieses Problem zu l\u00f6sen. Der Patch wird als 0df8a5e8722188744973168648e4c74c69ce67fd bezeichnet. Als bestm\u00f6gliche Massnahme wird das Einspielen eines Upgrades empfohlen."}], "metrics": [{"cvssV3_1": {"version": "3.1", "baseScore": 3.5, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", "baseSeverity": "LOW"}}, {"cvssV3_0": {"version": "3.0", "baseScore": 3.5, "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", "baseSeverity": "LOW"}}, {"cvssV2_0": {"version": "2.0", "baseScore": 4, "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N"}}], "timeline": [{"time": "2018-11-13T00:00:00.000Z", "lang": "en", "value": "Advisory disclosed"}, {"time": "2018-11-13T00:00:00.000Z", "lang": "en", "value": "Countermeasure disclosed"}, {"time": "2023-12-31T01:00:00.000Z", "lang": "en", "value": "VulDB entry created"}, {"time": "2023-12-31T17:15:52.000Z", "lang": "en", "value": "VulDB entry last update"}], "credits": [{"lang": "en", "value": "VulDB GitHub Commit Analyzer", "type": "tool"}], "references": [{"url": "https://vuldb.com/?id.249420", "tags": ["vdb-entry"]}, {"url": "https://vuldb.com/?ctiid.249420", "tags": ["signature", "permissions-required"]}, {"url": "https://github.com/acumos/design-studio/commit/0df8a5e8722188744973168648e4c74c69ce67fd", "tags": ["patch"]}, {"url": "https://github.com/acumos/design-studio/releases/tag/2.0.8", "tags": ["patch"]}]}, "adp": [{"providerMetadata": {"orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE", "dateUpdated": "2024-08-05T12:33:49.191Z"}, "title": "CVE Program Container", "references": [{"url": "https://vuldb.com/?id.249420", "tags": ["vdb-entry", "x_transferred"]}, {"url": "https://vuldb.com/?ctiid.249420", "tags": ["signature", "permissions-required", "x_transferred"]}, {"url": "https://github.com/acumos/design-studio/commit/0df8a5e8722188744973168648e4c74c69ce67fd", "tags": ["patch", "x_transferred"]}, {"url": "https://github.com/acumos/design-studio/releases/tag/2.0.8", "tags": ["patch", "x_transferred"]}]}, {"metrics": [{"other": {"type": "ssvc", "content": {"timestamp": "2024-03-08T19:29:56.597803Z", "id": "CVE-2018-25097", "options": [{"Exploitation": "none"}, {"Automatable": "no"}, {"Technical Impact": "partial"}], "role": "CISA Coordinator", "version": "2.0.3"}}}], "title": "CISA ADP Vulnrichment", "providerMetadata": {"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP", "dateUpdated": "2024-09-06T17:53:31.410Z"}}]}}