Lucene search

K
cveIcscertCVE-2018-17934
HistoryNov 27, 2018 - 9:00 p.m.

CVE-2018-17934

2018-11-2721:00:00
CWE-22
icscert
web.nvd.nist.gov
27
nuuo cms
path traversal
cve-2018-17934
security vulnerability
nvd

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.5

Confidence

High

EPSS

0.154

Percentile

96.0%

NUUO CMS All versions 3.3 and prior the application allows external input to construct a pathname that is able to be resolved outside the intended directory. This could allow an attacker to impersonate a legitimate user, obtain restricted information, or execute arbitrary code.

Affected configurations

Nvd
Node
nuuonuuo_cmsRange3.3
VendorProductVersionCPE
nuuonuuo_cms*cpe:2.3:a:nuuo:nuuo_cms:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "NUUO CMS",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "All versions 3.3 and prior"
      }
    ]
  }
]

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.5

Confidence

High

EPSS

0.154

Percentile

96.0%