Lucene search

K
cveJpcertCVE-2018-0568
HistoryMay 14, 2018 - 1:29 p.m.

CVE-2018-0568

2018-05-1413:29:00
CWE-434
jpcert
web.nvd.nist.gov
27
vulnerability
file upload
joruri gw
php
remote code execution
cve-2018-0568

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.7

Confidence

High

EPSS

0.002

Percentile

54.3%

Unrestricted file upload vulnerability in SiteBridge Inc. Joruri Gw Ver 3.2.0 and earlier allows remote authenticated users to execute arbitrary PHP code via unspecified vectors.

Affected configurations

Nvd
Vulners
Node
sitebridgejoruri_gwRange3.2.0
VendorProductVersionCPE
sitebridgejoruri_gw*cpe:2.3:a:sitebridge:joruri_gw:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Joruri Gw",
    "vendor": "SiteBridge Inc.",
    "versions": [
      {
        "status": "affected",
        "version": "Joruri Gw Ver 3.2.0 and earlier"
      }
    ]
  }
]

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.7

Confidence

High

EPSS

0.002

Percentile

54.3%

Related for CVE-2018-0568