Lucene search

K
cveMitreCVE-2018-5992
HistoryFeb 17, 2018 - 7:29 a.m.

CVE-2018-5992

2018-02-1707:29:00
CWE-89
mitre
web.nvd.nist.gov
33
cve-2018-5992
sql injection
joomla!
staff master
nvd

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.8

Confidence

High

EPSS

0.003

Percentile

68.6%

SQL Injection exists in the Staff Master through 1.0 RC 1 component for Joomla! via the name parameter in a view=staff request.

Affected configurations

Nvd
Node
staff_master_projectstaff_masterRange1.0joomla\!
Node
staff_master_projectstaff_masterMatch1.0rc1joomla\!
VendorProductVersionCPE
staff_master_projectstaff_master*cpe:2.3:a:staff_master_project:staff_master:*:*:*:*:*:joomla\!:*:*
staff_master_projectstaff_master1.0cpe:2.3:a:staff_master_project:staff_master:1.0:rc1:*:*:*:joomla\!:*:*

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.8

Confidence

High

EPSS

0.003

Percentile

68.6%