Lucene search

K
cve[email protected]CVE-2018-5756
HistoryJun 16, 2018 - 1:29 a.m.

CVE-2018-5756

2018-06-1601:29:06
CWE-269
web.nvd.nist.gov
43
cve-2018-5756
open-xchange
ox app suite
security
remote authentication
vulnerability

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N

5.3 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

47.6%

The backend component in Open-Xchange OX App Suite before 7.6.3-rev36, 7.8.x before 7.8.2-rev39, 7.8.3 before 7.8.3-rev44, and 7.8.4 before 7.8.4-rev22 does not properly check for folder-to-object association, which allows remote authenticated users to delete arbitrary tasks via the task id in a delete action to api/tasks.

Affected configurations

NVD
Node
open-xchangeopen-xchange_appsuiteRange7.6.3
OR
open-xchangeopen-xchange_appsuiteMatch7.6.3rev14
OR
open-xchangeopen-xchange_appsuiteMatch7.6.3rev15
OR
open-xchangeopen-xchange_appsuiteMatch7.6.3rev16
OR
open-xchangeopen-xchange_appsuiteMatch7.6.3rev17
OR
open-xchangeopen-xchange_appsuiteMatch7.6.3rev18
OR
open-xchangeopen-xchange_appsuiteMatch7.6.3rev20
OR
open-xchangeopen-xchange_appsuiteMatch7.6.3rev22
OR
open-xchangeopen-xchange_appsuiteMatch7.6.3rev23
OR
open-xchangeopen-xchange_appsuiteMatch7.6.3rev24
OR
open-xchangeopen-xchange_appsuiteMatch7.6.3rev25
OR
open-xchangeopen-xchange_appsuiteMatch7.6.3rev26
OR
open-xchangeopen-xchange_appsuiteMatch7.6.3rev28
OR
open-xchangeopen-xchange_appsuiteMatch7.6.3rev29
OR
open-xchangeopen-xchange_appsuiteMatch7.6.3rev30
OR
open-xchangeopen-xchange_appsuiteMatch7.6.3rev31
OR
open-xchangeopen-xchange_appsuiteMatch7.6.3rev32
OR
open-xchangeopen-xchange_appsuiteMatch7.6.3rev33
OR
open-xchangeopen-xchange_appsuiteMatch7.6.3rev35
OR
open-xchangeopen-xchange_appsuiteMatch7.8.0
OR
open-xchangeopen-xchange_appsuiteMatch7.8.2
OR
open-xchangeopen-xchange_appsuiteMatch7.8.3
OR
open-xchangeopen-xchange_appsuiteMatch7.8.3rev10
OR
open-xchangeopen-xchange_appsuiteMatch7.8.3rev11
OR
open-xchangeopen-xchange_appsuiteMatch7.8.3rev12
OR
open-xchangeopen-xchange_appsuiteMatch7.8.3rev13
OR
open-xchangeopen-xchange_appsuiteMatch7.8.3rev14
OR
open-xchangeopen-xchange_appsuiteMatch7.8.3rev15
OR
open-xchangeopen-xchange_appsuiteMatch7.8.3rev16
OR
open-xchangeopen-xchange_appsuiteMatch7.8.3rev17
OR
open-xchangeopen-xchange_appsuiteMatch7.8.3rev18
OR
open-xchangeopen-xchange_appsuiteMatch7.8.3rev19
OR
open-xchangeopen-xchange_appsuiteMatch7.8.3rev20
OR
open-xchangeopen-xchange_appsuiteMatch7.8.3rev21
OR
open-xchangeopen-xchange_appsuiteMatch7.8.3rev22
OR
open-xchangeopen-xchange_appsuiteMatch7.8.3rev23
OR
open-xchangeopen-xchange_appsuiteMatch7.8.3rev24
OR
open-xchangeopen-xchange_appsuiteMatch7.8.3rev25
OR
open-xchangeopen-xchange_appsuiteMatch7.8.3rev26
OR
open-xchangeopen-xchange_appsuiteMatch7.8.3rev27
OR
open-xchangeopen-xchange_appsuiteMatch7.8.3rev28
OR
open-xchangeopen-xchange_appsuiteMatch7.8.3rev29
OR
open-xchangeopen-xchange_appsuiteMatch7.8.3rev30
OR
open-xchangeopen-xchange_appsuiteMatch7.8.3rev31
OR
open-xchangeopen-xchange_appsuiteMatch7.8.3rev32
OR
open-xchangeopen-xchange_appsuiteMatch7.8.3rev33
OR
open-xchangeopen-xchange_appsuiteMatch7.8.3rev34
OR
open-xchangeopen-xchange_appsuiteMatch7.8.3rev35
OR
open-xchangeopen-xchange_appsuiteMatch7.8.3rev36
OR
open-xchangeopen-xchange_appsuiteMatch7.8.3rev38
OR
open-xchangeopen-xchange_appsuiteMatch7.8.3rev39
OR
open-xchangeopen-xchange_appsuiteMatch7.8.3rev40
OR
open-xchangeopen-xchange_appsuiteMatch7.8.3rev41
OR
open-xchangeopen-xchange_appsuiteMatch7.8.3rev42
OR
open-xchangeopen-xchange_appsuiteMatch7.8.3rev43
OR
open-xchangeopen-xchange_appsuiteMatch7.8.3rev5
OR
open-xchangeopen-xchange_appsuiteMatch7.8.3rev6
OR
open-xchangeopen-xchange_appsuiteMatch7.8.3rev8
OR
open-xchangeopen-xchange_appsuiteMatch7.8.3rev9
OR
open-xchangeopen-xchange_appsuiteMatch7.8.4
OR
open-xchangeopen-xchange_appsuiteMatch7.8.4rev10
OR
open-xchangeopen-xchange_appsuiteMatch7.8.4rev11
OR
open-xchangeopen-xchange_appsuiteMatch7.8.4rev13
OR
open-xchangeopen-xchange_appsuiteMatch7.8.4rev14
OR
open-xchangeopen-xchange_appsuiteMatch7.8.4rev15
OR
open-xchangeopen-xchange_appsuiteMatch7.8.4rev16
OR
open-xchangeopen-xchange_appsuiteMatch7.8.4rev17
OR
open-xchangeopen-xchange_appsuiteMatch7.8.4rev18
OR
open-xchangeopen-xchange_appsuiteMatch7.8.4rev19
OR
open-xchangeopen-xchange_appsuiteMatch7.8.4rev20
OR
open-xchangeopen-xchange_appsuiteMatch7.8.4rev21
OR
open-xchangeopen-xchange_appsuiteMatch7.8.4rev3
OR
open-xchangeopen-xchange_appsuiteMatch7.8.4rev4
OR
open-xchangeopen-xchange_appsuiteMatch7.8.4rev5
OR
open-xchangeopen-xchange_appsuiteMatch7.8.4rev6
OR
open-xchangeopen-xchange_appsuiteMatch7.8.4rev7
OR
open-xchangeopen-xchange_appsuiteMatch7.8.4rev8
OR
open-xchangeopen-xchange_appsuiteMatch7.8.4rev9

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N

5.3 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

47.6%