Lucene search

K
ubuntucveUbuntu.comUB:CVE-2018-8733
HistoryApr 18, 2018 - 12:00 a.m.

CVE-2018-8733

2018-04-1800:00:00
ubuntu.com
ubuntu.com
13

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.32

Percentile

97.0%

Authentication bypass vulnerability in the core config manager in Nagios XI
5.2.x through 5.4.x before 5.4.13 allows an unauthenticated attacker to
make configuration changes and leverage an authenticated SQL injection
vulnerability.

Notes

Author Note
mdeslaur No indication that these issues also affect open-source Nagios 3.x.

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.32

Percentile

97.0%