Lucene search

K
cvelistRedhatCVELIST:CVE-2018-1132
HistoryJun 20, 2018 - 1:00 p.m.

CVE-2018-1132

2018-06-2013:00:00
CWE-89
redhat
www.cve.org
1

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

9.6 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

71.0%

A flaw was found in Opendaylight’s SDNInterfaceapp (SDNI). Attackers can SQL inject the component’s database (SQLite) without authenticating to the controller or SDNInterfaceapp. SDNInterface has been deprecated in OpenDayLight since it was last used in the final Carbon series release. In addition to the component not being included in OpenDayLight in newer releases, the SDNInterface component is not packaged in the opendaylight package included in RHEL.

CNA Affected

[
  {
    "product": "opendaylight",
    "vendor": "[UNKNOWN]",
    "versions": [
      {
        "status": "affected",
        "version": "n/a"
      }
    ]
  }
]

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

9.6 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

71.0%