Lucene search

K
cve[email protected]CVE-2018-20733
HistoryJan 17, 2019 - 1:29 a.m.

CVE-2018-20733

2019-01-1701:29:00
CWE-611
web.nvd.nist.gov
25
bi web services
sas
web infrastructure platform
security vulnerability
xxe
cve-2018-20733
nvd

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.5 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

53.9%

BI Web Services in SAS Web Infrastructure Platform before 9.4M6 allows XXE.

Affected configurations

NVD
Node
sasweb_infrastructure_platformRange<9.4
OR
sasweb_infrastructure_platformMatch9.4-
OR
sasweb_infrastructure_platformMatch9.4maintenance_release_1
OR
sasweb_infrastructure_platformMatch9.4maintenance_release_2
OR
sasweb_infrastructure_platformMatch9.4maintenance_release_3
OR
sasweb_infrastructure_platformMatch9.4maintenance_release_4
OR
sasweb_infrastructure_platformMatch9.4maintenance_release_5
AND
hpehp-ux_ipfilterMatch-
OR
ibmaixMatch-x64
OR
linuxlinux_kernelMatch-x64
OR
microsoftwindowsMatch-x64
OR
oraclesolarisMatch-x64

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.5 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

53.9%

Related for CVE-2018-20733