Lucene search

K
nvd[email protected]NVD:CVE-2018-7033
HistoryMar 15, 2018 - 10:29 p.m.

CVE-2018-7033

2018-03-1522:29:00
CWE-89
web.nvd.nist.gov
6

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.9

Confidence

High

EPSS

0.002

Percentile

52.8%

SchedMD Slurm before 17.02.10 and 17.11.x before 17.11.5 allows SQL Injection attacks against SlurmDBD.

Affected configurations

Nvd
Node
schedmdslurmRange<17.02.10.0
OR
schedmdslurmRange17.11.0.017.11.5.0
OR
schedmdslurmMatch17.11.0.0pre1
OR
schedmdslurmMatch17.11.0.0pre2
OR
schedmdslurmMatch17.11.0.0rc1
OR
schedmdslurmMatch17.11.0.0rc2
OR
schedmdslurmMatch17.11.0.0rc3
Node
debiandebian_linuxMatch7.0
OR
debiandebian_linuxMatch8.0
OR
debiandebian_linuxMatch9.0
VendorProductVersionCPE
schedmdslurm*cpe:2.3:a:schedmd:slurm:*:*:*:*:*:*:*:*
schedmdslurm17.11.0.0cpe:2.3:a:schedmd:slurm:17.11.0.0:pre1:*:*:*:*:*:*
schedmdslurm17.11.0.0cpe:2.3:a:schedmd:slurm:17.11.0.0:pre2:*:*:*:*:*:*
schedmdslurm17.11.0.0cpe:2.3:a:schedmd:slurm:17.11.0.0:rc1:*:*:*:*:*:*
schedmdslurm17.11.0.0cpe:2.3:a:schedmd:slurm:17.11.0.0:rc2:*:*:*:*:*:*
schedmdslurm17.11.0.0cpe:2.3:a:schedmd:slurm:17.11.0.0:rc3:*:*:*:*:*:*
debiandebian_linux7.0cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
debiandebian_linux8.0cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
debiandebian_linux9.0cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.9

Confidence

High

EPSS

0.002

Percentile

52.8%