Lucene search

K
cve[email protected]CVE-2018-20732
HistoryJan 17, 2019 - 1:29 a.m.

CVE-2018-20732

2019-01-1701:29:00
CWE-502
web.nvd.nist.gov
28
sas
web infrastructure
platform
remote code execution
java deserialization
cve-2018-20732
nvd

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.7 High

AI Score

Confidence

High

0.01 Low

EPSS

Percentile

83.7%

SAS Web Infrastructure Platform before 9.4M6 allows remote attackers to execute arbitrary code via a Java deserialization variant.

Affected configurations

NVD
Node
sasweb_infrastructure_platformRange<9.4
OR
sasweb_infrastructure_platformMatch9.4-
OR
sasweb_infrastructure_platformMatch9.4maintenance_release_1
OR
sasweb_infrastructure_platformMatch9.4maintenance_release_2
OR
sasweb_infrastructure_platformMatch9.4maintenance_release_3
OR
sasweb_infrastructure_platformMatch9.4maintenance_release_4
OR
sasweb_infrastructure_platformMatch9.4maintenance_release_5
AND
hpehp-ux_ipfilterMatch-
OR
ibmaixMatch-x64
OR
linuxlinux_kernelMatch-x64
OR
microsoftwindowsMatch-x64
OR
oraclesolarisMatch-x64

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.7 High

AI Score

Confidence

High

0.01 Low

EPSS

Percentile

83.7%

Related for CVE-2018-20732