Lucene search

K
ubuntucveUbuntu.comUB:CVE-2018-11652
HistoryJun 01, 2018 - 12:00 a.m.

CVE-2018-11652

2018-06-0100:00:00
ubuntu.com
ubuntu.com
7

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.042 Low

EPSS

Percentile

92.3%

CSV Injection vulnerability in Nikto 2.1.6 and earlier allows remote
attackers to inject arbitrary OS commands via the Server field in an HTTP
response header, which is directly injected into a CSV report.

Bugs

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchnikto< anyUNKNOWN
ubuntu16.04noarchnikto< anyUNKNOWN

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.042 Low

EPSS

Percentile

92.3%