4.7
MEDIUM
CVE-2018-9081
Iomega LenovoEMC NAS Devices Cross-Site Scripting (XSS)
Description

For some Iomega, Lenovo, LenovoEMC NAS devices versions 4.1.402.34662 and earlier, the file name used for assets accessible through the Content Viewer application are vulnerable to self cross-site scripting self-XSS. As a result, adversaries can add files to shares accessible from the Content Viewer with a cross site scripting payload in its name, and wait for a user to try and rename the file for their payload to trigger.

INFO

Published Date :

Sept. 28, 2018, 8:29 p.m.

Last Modified :

Nov. 16, 2018, 8:51 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.7

Exploitability Score :

1.6
Affected Products

The following products are affected by CVE-2018-9081 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Lenovo lenovoemc_firmware
2 Lenovo storcenter_px12-450r_firmware
3 Lenovo storcenter_px12-400r_firmware
4 Lenovo storcenter_px4-300r_firmware
5 Lenovo storcenter_px6-300d_firmware
6 Lenovo storcenter_px4-300d_firmware
7 Lenovo storcenter_px2-300d_firmware
8 Lenovo storcenter_ix4-300d_firmware
9 Lenovo storcenter_ix2_firmware
10 Lenovo storcenter_ix2-dl_firmware
11 Lenovo ez_media_\&_backup_center_firmware
12 Lenovo px12-450r_firmware
13 Lenovo px12-400r_firmware
14 Lenovo px4-400r_firmware
15 Lenovo px4-300r_firmware
16 Lenovo px6-300d_firmware
17 Lenovo px4-400d_firmware
18 Lenovo px4-300d_firmware
19 Lenovo px2-300d_firmware
20 Lenovo ix4-300d_firmware
21 Lenovo ix2_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-9081.

URL Resource
https://support.lenovo.com/us/en/solutions/LEN-24224 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-9081 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-9081 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Nov. 16, 2018

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 (AV:N/AC:H/Au:N/C:N/I:P/A:N)
    Added CVSS V3 AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type https://support.lenovo.com/us/en/solutions/LEN-24224 No Types Assigned https://support.lenovo.com/us/en/solutions/LEN-24224 Vendor Advisory
    Added CWE CWE-79
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:storcenter_px12-450r_firmware:4.1.402.34662:*:*:*:*:*:*:* OR cpe:2.3:h:lenovo:storcenter_px12-450r:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:storcenter_px12-400r_firmware:4.1.402.34662:*:*:*:*:*:*:* OR cpe:2.3:h:lenovo:storcenter_px12-400r:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:storcenter_px4-300r_firmware:4.1.402.34662:*:*:*:*:*:*:* OR cpe:2.3:h:lenovo:storcenter_px4-300r:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:storcenter_px6-300d_firmware:4.1.402.34662:*:*:*:*:*:*:* OR cpe:2.3:h:lenovo:storcenter_px6-300d:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:storcenter_px4-300d_firmware:4.1.402.34662:*:*:*:*:*:*:* OR cpe:2.3:h:lenovo:storcenter_px4-300d:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:storcenter_px2-300d_firmware:4.1.402.34662:*:*:*:*:*:*:* OR cpe:2.3:h:lenovo:storcenter_px2-300d:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:storcenter_ix4-300d_firmware:4.1.402.34662:*:*:*:*:*:*:* OR cpe:2.3:h:lenovo:storcenter_ix4-300d:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:storcenter_ix2_firmware:4.1.402.34662:*:*:*:*:*:*:* OR cpe:2.3:h:lenovo:storcenter_ix2:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:storcenter_ix2-dl_firmware:4.1.402.34662:*:*:*:*:*:*:* OR cpe:2.3:h:lenovo:storcenter_ix2-dl:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:ez_media_\&_backup_center_firmware:4.1.402.34662:*:*:*:*:*:*:* OR cpe:2.3:h:lenovo:ez_media_\&_backup_center:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:px12-450r_firmware:4.1.402.34662:*:*:*:*:*:*:* OR cpe:2.3:h:lenovo:px12-450r:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:px12-400r_firmware:4.1.402.34662:*:*:*:*:*:*:* OR cpe:2.3:h:lenovo:px12-400r:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:px4-400r_firmware:4.1.402.34662:*:*:*:*:*:*:* OR cpe:2.3:h:lenovo:px4-400r:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:px4-300r_firmware:4.1.402.34662:*:*:*:*:*:*:* OR cpe:2.3:h:lenovo:px4-300r:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:px6-300d_firmware:4.1.402.34662:*:*:*:*:*:*:* OR cpe:2.3:h:lenovo:px6-300d:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:px4-400d_firmware:4.1.402.34662:*:*:*:*:*:*:* OR cpe:2.3:h:lenovo:px4-400d:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:px4-300d_firmware:4.1.402.34662:*:*:*:*:*:*:* OR cpe:2.3:h:lenovo:px4-300d:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:px2-300d_firmware:4.1.402.34662:*:*:*:*:*:*:* OR cpe:2.3:h:lenovo:px2-300d:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:ix4-300d_firmware:4.1.402.34662:*:*:*:*:*:*:* OR cpe:2.3:h:lenovo:ix4-300d:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:ix2_firmware:4.1.402.34662:*:*:*:*:*:*:* OR cpe:2.3:h:lenovo:ix2:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenovo:ez_media_\&_backup_center_firmware:4.1.402.34662:*:*:*:*:*:*:* OR cpe:2.3:h:lenovo:ez_media_\&_backup_center:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-9081 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-9081 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.08 }} 0.00%

score

0.34757

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability