Free and open-source vulnerability scanner

Mageni eases for you the vulnerability scanning, assessment, and management process. It is free and open-source.

Install Now

Available for macOS, Windows, and Linux

App screenshot

CVE-2018-0679

CVE information

Published

5 years ago

Last Modified

5 years ago

CVSSv2.0 Severity

Low

CVSSv3.1 Severity

Medium

Impact Analysis

Description

Cross-site scripting vulnerability in multiple FXC Inc. network devices (Managed Ethernet switch FXC5210/5218/5224 firmware prior to version Ver1.00.22, Managed Ethernet switch FXC5426F firmware prior to version Ver1.00.06, Managed Ethernet switch FXC5428 firmware prior to version Ver1.00.07, Power over Ethernet (PoE) switch FXC5210PE/5218PE/5224PE firmware prior to version Ver1.00.14, and Wireless LAN router AE1021/AE1021PE firmware all versions) allows attacker with administrator rights to inject arbitrary web script or HTML via the administrative page..

CVSSv2.0 Score

Severity
Low
Base Score
3.5/10
Exploit Score
6.8/10
Access Vector
Network
Access Complexity
Medium
Authentication Required
Single
Impact Score
2.9/10
Confidentiality Impact
None
Availability Impact
None
Integrity Impact
Partial

CVSSv3.1 Score

Severity
Medium
Base Score
4.8/10
Exploit Score
1.7/10
Access Vector
Network
Access Complexity
Low
Privileges Required
High
Impact Score
2.7/10
Confidentiality Impact
Low
Availability Impact
None
Integrity Impact
Low
Scope
Changed
User Interaction
Required

Products Affected

CPE Affected Vulnerable Excluding Edit
cpe:2.3:o:fxc:fxc5210_firmware:*:*:*:*:*:*:*:*
  Yes
- 1.00.22
cpe:2.3:h:fxc:fxc5210:-:*:*:*:*:*:*:*
  No
-
cpe:2.3:o:fxc:fxc5218_firmware:*:*:*:*:*:*:*:*
  Yes
- 1.00.22
cpe:2.3:h:fxc:fxc5218:-:*:*:*:*:*:*:*
  No
-
cpe:2.3:o:fxc:fxc5224_firmware:*:*:*:*:*:*:*:*
  Yes
- 1.00.22
cpe:2.3:h:fxc:fxc5224:-:*:*:*:*:*:*:*
  No
-
cpe:2.3:o:fxc:fxc5426f_firmware:*:*:*:*:*:*:*:*
  Yes
- 1.00.06
cpe:2.3:h:fxc:fxc5426f:-:*:*:*:*:*:*:*
  No
-
cpe:2.3:o:fxc:fxc5428_firmware:*:*:*:*:*:*:*:*
  Yes
- 1.00.07
cpe:2.3:h:fxc:fxc5428:-:*:*:*:*:*:*:*
  No
-
cpe:2.3:o:fxc:fxc5210pe_firmware:*:*:*:*:*:*:*:*
  Yes
- 1.00.14
cpe:2.3:h:fxc:fxc5210pe:-:*:*:*:*:*:*:*
  No
-
cpe:2.3:o:fxc:fxc5218pe_firmware:*:*:*:*:*:*:*:*
  Yes
- 1.00.14
cpe:2.3:h:fxc:fxc5218pe:-:*:*:*:*:*:*:*
  No
-
cpe:2.3:o:fxc:fxc5224pe_firmware:*:*:*:*:*:*:*:*
  Yes
- 1.00.14
cpe:2.3:h:fxc:fxc5224pe:-:*:*:*:*:*:*:*
  No
-
cpe:2.3:o:fxc:ae1021_firmware:*:*:*:*:*:*:*:*
  Yes
-
cpe:2.3:h:fxc:ae1021:-:*:*:*:*:*:*:*
  No
-
cpe:2.3:o:fxc:ae1021pe_firmware:*:*:*:*:*:*:*:*
  Yes
-
cpe:2.3:h:fxc:ae1021pe:-:*:*:*:*:*:*:*
  No
-