Lucene search

K
cve[email protected]CVE-2018-1280
HistoryMay 11, 2018 - 8:29 p.m.

CVE-2018-1280

2018-05-1120:29:00
CWE-89
web.nvd.nist.gov
22
cve-2018-1280
pivotal greenplum
command center
sql injection
vulnerability
nvd

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

8 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

43.0%

Pivotal Greenplum Command Center versions 2.x prior to 2.5.1 contains a blind SQL injection vulnerability. An unauthenticated user can perform a SQL injection in the command center which results in disclosure of database contents.

Affected configurations

NVD
Node
pivotal_softwaregreenplum_command_centerRange2.0.02.5.1

CNA Affected

[
  {
    "product": "Greenplum Command Center",
    "vendor": "Pivotal",
    "versions": [
      {
        "status": "affected",
        "version": "2.x prior to 2.5.1."
      }
    ]
  }
]

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

8 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

43.0%

Related for CVE-2018-1280