Lucene search

K
cveDellCVE-2018-1252
HistoryJun 05, 2018 - 12:29 p.m.

CVE-2018-1252

2018-06-0512:29:00
CWE-89
dell
web.nvd.nist.gov
50
cve-2018-1252
rsa web threat detection
sql injection
administration
forensics
vulnerability
nvd
access unauthorized
security

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.9

Confidence

High

EPSS

0.002

Percentile

54.9%

RSA Web Threat Detection versions prior to 6.4, contain an SQL injection vulnerability in the Administration and Forensics applications. An authenticated malicious user with low privileges could potentially exploit this vulnerability to execute SQL commands on the back-end database to gain unauthorized access to the tool’s monitoring and user information by supplying specially crafted input data to the affected application.

Affected configurations

Nvd
Vulners
Node
rsaweb_threat_detectionRange<6.4
VendorProductVersionCPE
rsaweb_threat_detection*cpe:2.3:a:rsa:web_threat_detection:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Web Threat Detection",
    "vendor": "RSA",
    "versions": [
      {
        "lessThan": "6.4",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.9

Confidence

High

EPSS

0.002

Percentile

54.9%

Related for CVE-2018-1252