U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Vulnerability Change Records for CVE-2018-1000642

Change History

Initial Analysis by NIST 10/19/2018 1:26:53 PM

Action Type Old Value New Value
Added CPE Configuration

								
							
							
						
OR
     *cpe:2.3:a:flightairmap:flightairmap:0.1:beta1:*:*:*:*:*:*
     *cpe:2.3:a:flightairmap:flightairmap:0.2:beta1:*:*:*:*:*:*
     *cpe:2.3:a:flightairmap:flightairmap:0.5:beta1:*:*:*:*:*:*
     *cpe:2.3:a:flightairmap:flightairmap:0.6:beta1:*:*:*:*:*:*
     *cpe:2.3:a:flightairmap:flightairmap:1.0:beta1:*:*:*:*:*:*
     *cpe:2.3:a:flightairmap:flightairmap:1.0:beta10:*:*:*:*:*:*
     *cpe:2.3:a:flightairmap:flightairmap:1.0:beta11:*:*:*:*:*:*
     *cpe:2.3:a:flightairmap:flightairmap:1.0:beta12:*:*:*:*:*:*
     *cpe:2.3:a:flightairmap:flightairmap:1.0:beta13:*:*:*:*:*:*
     *cpe:2.3:a:flightairmap:flightairmap:1.0:beta14:*:*:*:*:*:*
     *cpe:2.3:a:flightairmap:flightairmap:1.0:beta15:*:*:*:*:*:*
     *cpe:2.3:a:flightairmap:flightairmap:1.0:beta16:*:*:*:*:*:*
     *cpe:2.3:a:flightairmap:flightairmap:1.0:beta17:*:*:*:*:*:*
     *cpe:2.3:a:flightairmap:flightairmap:1.0:beta18:*:*:*:*:*:*
     *cpe:2.3:a:flightairmap:flightairmap:1.0:beta19:*:*:*:*:*:*
     *cpe:2.3:a:flightairmap:flightairmap:1.0:beta2:*:*:*:*:*:*
     *cpe:2.3:a:flightairmap:flightairmap:1.0:beta20:*:*:*:*:*:*
     *cpe:2.3:a:flightairmap:flightairmap:1.0:beta21:*:*:*:*:*:*
     *cpe:2.3:a:flightairmap:flightairmap:1.0:beta3:*:*:*:*:*:*
     *cpe:2.3:a:flightairmap:flightairmap:1.0:beta4:*:*:*:*:*:*
     *cpe:2.3:a:flightairmap:flightairmap:1.0:beta5:*:*:*:*:*:*
     *cpe:2.3:a:flightairmap:flightairmap:1.0:beta6:*:*:*:*:*:*
     *cpe:2.3:a:flightairmap:flightairmap:1.0:beta7:*:*:*:*:*:*
     *cpe:2.3:a:flightairmap:flightairmap:1.0:beta8:*:*:*:*:*:*
     *cpe:2.3:a:flightairmap:flightairmap:1.0:beta9:*:*:*:*:*:*
Added CVSS V2

								
							
							
						
(AV:N/AC:M/Au:N/C:N/I:P/A:N)
Added CVSS V2 Metadata

								
							
							
						
Victim must voluntarily interact with attack mechanism
Added CVSS V3

								
							
							
						
AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Added CWE

								
							
							
						
CWE-79
Changed Reference Type
https://0dd.zone/2018/08/05/FlightAirMap-Reflected-XSS/ No Types Assigned
https://0dd.zone/2018/08/05/FlightAirMap-Reflected-XSS/ Third Party Advisory
Changed Reference Type
https://github.com/Ysurac/FlightAirMap/issues/410 No Types Assigned
https://github.com/Ysurac/FlightAirMap/issues/410 Third Party Advisory