Lucene search

K
cveMitreCVE-2018-1000890
HistoryDec 28, 2018 - 4:29 p.m.

CVE-2018-1000890

2018-12-2816:29:02
CWE-89
mitre
web.nvd.nist.gov
23
cve-2018-1000890
frontaccounting
sql injection
security vulnerability
nvd

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

7.8

Confidence

High

EPSS

0.005

Percentile

77.7%

FrontAccounting 2.4.5 contains a Time Based Blind SQL Injection vulnerability in the parameter “filterType” in /attachments.php that can allow the attacker to grab the entire database of the application.

Affected configurations

Nvd
Node
frontaccountingfrontaccountingMatch2.4.5
VendorProductVersionCPE
frontaccountingfrontaccounting2.4.5cpe:2.3:a:frontaccounting:frontaccounting:2.4.5:*:*:*:*:*:*:*

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

7.8

Confidence

High

EPSS

0.005

Percentile

77.7%

Related for CVE-2018-1000890