Lucene search

K
cve[email protected]CVE-2018-10956
HistoryJun 25, 2018 - 3:29 p.m.

CVE-2018-10956

2018-06-2515:29:00
CWE-22
web.nvd.nist.gov
46
ipconfigure
orchid core
vms
2.0.5
directory traversal
vulnerability
cve-2018-10956
nvd

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.5 High

AI Score

Confidence

High

0.542 Medium

EPSS

Percentile

97.6%

IPConfigure Orchid Core VMS 2.0.5 allows Directory Traversal.

Affected configurations

NVD
Node
ipconfigureorchid_core_vmsMatch2.0.5
AND
linuxlinux_kernelMatch-
OR
microsoftwindowsMatch-

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.5 High

AI Score

Confidence

High

0.542 Medium

EPSS

Percentile

97.6%