Lucene search

K
cveMitreCVE-2018-1000138
HistoryMar 23, 2018 - 9:29 p.m.

CVE-2018-1000138

2018-03-2321:29:00
CWE-918
mitre
web.nvd.nist.gov
38
i librarian
ssrf
vulnerability
functions.php
nvd

CVSS2

6.4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:P/A:N

CVSS3

9.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

AI Score

8.9

Confidence

High

EPSS

0.004

Percentile

74.1%

I, Librarian version 4.8 and earlier contains a SSRF vulnerability in “url” parameter of getFromWeb in functions.php that can result in the attacker abusing functionality on the server to read or update internal resources.

Affected configurations

Nvd
Node
i-librariani_librarianRange4.8
VendorProductVersionCPE
i-librariani_librarian*cpe:2.3:a:i-librarian:i_librarian:*:*:*:*:*:*:*:*

CVSS2

6.4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:P/A:N

CVSS3

9.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

AI Score

8.9

Confidence

High

EPSS

0.004

Percentile

74.1%

Related for CVE-2018-1000138