Lucene search

K
cveMitreCVE-2018-17151
HistoryJul 11, 2019 - 7:15 p.m.

CVE-2018-17151

2019-07-1119:15:12
CWE-284
mitre
web.nvd.nist.gov
22
intersystems
cache
2017.2.2.865.0
incorrect
access control
cve-2018-17151
nvd

CVSS2

5.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N

AI Score

5.6

Confidence

High

EPSS

0.001

Percentile

24.8%

Intersystems Cache 2017.2.2.865.0 has Incorrect Access Control.

Affected configurations

Nvd
Node
intersystemscacheMatch2017.2.2.865.0
OR
intersystemscacheMatch2018.1.2
VendorProductVersionCPE
intersystemscache2017.2.2.865.0cpe:2.3:a:intersystems:cache:2017.2.2.865.0:*:*:*:*:*:*:*
intersystemscache2018.1.2cpe:2.3:a:intersystems:cache:2018.1.2:*:*:*:*:*:*:*

CVSS2

5.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N

AI Score

5.6

Confidence

High

EPSS

0.001

Percentile

24.8%

Related for CVE-2018-17151