Lucene search

K
cve[email protected]CVE-2018-8088
HistoryMar 20, 2018 - 4:29 p.m.

CVE-2018-8088

2018-03-2016:29:00
web.nvd.nist.gov
166
8
cve
2018
8088
remote code execution
vulnerability
slf4j
nvd
security

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.3 High

AI Score

Confidence

High

0.019 Low

EPSS

Percentile

88.8%

org.slf4j.ext.EventData in the slf4j-ext module in QOS.CH SLF4J before 1.8.0-beta2 allows remote attackers to bypass intended access restrictions via crafted data. EventData in the slf4j-ext module in QOS.CH SLF4J, has been fixed in SLF4J versions 1.7.26 later and in the 2.0.x series.

Affected configurations

NVD
Node
qosslf4jRange<1.7.26
OR
qosslf4jMatch1.8.0alpha1
OR
qosslf4jMatch1.8.0alpha2
OR
qosslf4jMatch1.8.0beta1
OR
qosslf4jMatch1.8.0beta2
Node
redhatjboss_enterprise_application_platformMatch7.1
AND
redhatenterprise_linuxMatch6.0
OR
redhatenterprise_linuxMatch7.0
Node
redhatjboss_enterprise_application_platformMatch6.0.0
OR
redhatjboss_enterprise_application_platformMatch6.4.0
AND
redhatenterprise_linuxMatch5.0
OR
redhatenterprise_linuxMatch6.0
OR
redhatenterprise_linuxMatch7.0
Node
redhatvirtualizationMatch4.0
OR
redhatvirtualization_hostMatch4.0
AND
redhatenterprise_linux_serverMatch7.0
Node
redhatenterprise_linux_desktopMatch7.0
OR
redhatenterprise_linux_eusMatch7.4
OR
redhatenterprise_linux_eusMatch7.5
OR
redhatenterprise_linux_eusMatch7.6
OR
redhatenterprise_linux_eusMatch7.7
OR
redhatenterprise_linux_serverMatch7.0
OR
redhatenterprise_linux_server_ausMatch7.4
OR
redhatenterprise_linux_server_ausMatch7.6
OR
redhatenterprise_linux_server_ausMatch7.7
OR
redhatenterprise_linux_server_tusMatch7.4
OR
redhatenterprise_linux_server_tusMatch7.6
OR
redhatenterprise_linux_server_tusMatch7.7
OR
redhatenterprise_linux_workstationMatch7.0
Node
oraclegoldengate_application_adaptersMatch12.3.2.1.0
OR
oraclegoldengate_stream_analyticsRange<19.1.0.0.1
OR
oracleutilities_frameworkMatch4.2.0.2.0
OR
oracleutilities_frameworkMatch4.2.0.3.0
OR
oracleutilities_frameworkMatch4.3.0.2.0
OR
oracleutilities_frameworkMatch4.3.0.3.0
OR
oracleutilities_frameworkMatch4.3.0.4.0
OR
oracleutilities_frameworkMatch4.3.0.5.0
OR
oracleutilities_frameworkMatch4.3.0.6.0
OR
oracleutilities_frameworkMatch4.4.0.0.0

References

Social References

More

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.3 High

AI Score

Confidence

High

0.019 Low

EPSS

Percentile

88.8%