Lucene search

K
cve[email protected]CVE-2018-0225
HistoryJun 08, 2018 - 8:29 p.m.

CVE-2018-0225

2018-06-0820:29:00
CWE-89
web.nvd.nist.gov
24
cve-2018-0225
enterprise console
cisco
appdynamics
security advisory 2089
nvd

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.5 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

49.6%

The Enterprise Console in Cisco AppDynamics App iQ Platform before 4.4.3.10598 (HF4) allows SQL injection, aka the Security Advisory 2089 issue.

Affected configurations

NVD
Node
ciscoappdynamics_app_iqRange4.4.3
OR
ciscoappdynamics_app_iqMatch4.4.3.9459hf1
OR
ciscoappdynamics_app_iqMatch4.4.3.10005hf2
OR
ciscoappdynamics_app_iqMatch4.4.3.10393hf3

CNA Affected

[
  {
    "product": "Cisco AppDynamics App iQ Platform before 4.4.3.10598 (HF4) unknown",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Cisco AppDynamics App iQ Platform before 4.4.3.10598 (HF4) unknown"
      }
    ]
  }
]

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.5 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

49.6%

Related for CVE-2018-0225