Lucene search

K
cve[email protected]CVE-2018-5197
HistoryJan 02, 2019 - 2:29 p.m.

CVE-2018-5197

2019-01-0214:29:00
CWE-20
web.nvd.nist.gov
30
vulnerability
extcommon.dll
user extension module
xplatform
activex
command injection
nvd
cve-2018-5197

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7.8 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

32.0%

A vulnerability in the ExtCommon.dll user extension module version 9.2, 9.2.1, 9.2.2 of Xplatform ActiveX could allow attacker to perform a command injection attack. The vulnerability is due to insufficient input validation of command parameters. An crafted malicious parameters could cause arbitrary command to execute.

Affected configurations

NVD
Node
tobesoftxplatformMatch9.2
OR
tobesoftxplatformMatch9.2.1
OR
tobesoftxplatformMatch9.2.2
AND
microsoftwindowsMatch-

CNA Affected

[
  {
    "product": "XPLATFORM ActiveX",
    "vendor": "TOBESOFT",
    "versions": [
      {
        "status": "affected",
        "version": "extcommon.dll 9.2, 9.2.1, 9.2.2"
      }
    ]
  }
]

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7.8 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

32.0%

Related for CVE-2018-5197