Lucene search

K
cve[email protected]CVE-2018-8269
HistorySep 13, 2018 - 12:29 a.m.

CVE-2018-8269

2018-09-1300:29:00
web.nvd.nist.gov
105
cve-2018-8269
denial of service
odata library
microsoft.data.odata
vulnerability

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.029 Low

EPSS

Percentile

90.8%

A denial of service vulnerability exists when OData Library improperly handles web requests, aka “OData Denial of Service Vulnerability.” This affects Microsoft.Data.OData.

Affected configurations

Vulners
NVD
Node
microsoftmicrosoft.data.odata
VendorProductVersionCPE
microsoftmicrosoft\.data\.odata*cpe:2.3:a:microsoft:microsoft\.data\.odata:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Microsoft.Data.OData",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "Microsoft.Data.OData"
      }
    ]
  }
]

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.029 Low

EPSS

Percentile

90.8%