Lucene search

K
cveCertccCVE-2018-5385
HistoryJul 24, 2018 - 3:29 p.m.

CVE-2018-5385

2018-07-2415:29:01
CWE-384
certcc
web.nvd.nist.gov
22
cve-2018-5385
navarino infinity
session fixation
two factor authentication
phishing attacks

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

9

Confidence

High

EPSS

0.006

Percentile

78.9%

Navarino Infinity is prone to session fixation attacks. The server accepts the session ID as a GET parameter which can lead to bypassing the two factor authentication in some installations. This could lead to phishing attacks that can bypass the two factor authentication that is present in some installations.

Affected configurations

Nvd
Node
navarinoinfinityRange<2.2
VendorProductVersionCPE
navarinoinfinity*cpe:2.3:a:navarino:infinity:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Infinity",
    "vendor": "Navarino",
    "versions": [
      {
        "lessThan": "2.2",
        "status": "affected",
        "version": "2.2",
        "versionType": "custom"
      }
    ]
  }
]

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

9

Confidence

High

EPSS

0.006

Percentile

78.9%

Related for CVE-2018-5385