Lucene search

K
jvnJapan Vulnerability NotesJVN:59394343
HistoryOct 26, 2018 - 12:00 a.m.

JVN#59394343: Multiple vulnerabilities in OpenDolphin

2018-10-2600:00:00
Japan Vulnerability Notes
jvn.jp
531

CVSS2

9

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

42.8%

OpenDolphin provided by Life Sciences Computing Corporation contains multiple vulnerabilities listed below.

Privilege escalation- CVE-2018-16161

Version Vector Score
CVSS v3 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H Base Score: 8.8
CVSS v2 AV:N/AC:L/AU:S/C:P/I:P/A:P Base Score: 6.5

Information disclosure (CWE-200) - CVE-2018-16162

Version Vector Score
CVSS v3 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N Base Score: 4.3
CVSS v2 AV:N/AC:L/AU:S/C:P/I:N/A:N Base Score: 4.0

Restrict access permissions failure (CWE-284) - CVE-2018-16163

Version Vector Score
CVSS v3 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N Base Score: 4.3
CVSS v2 AV:N/AC:L/AU:S/C:N/I:P/A:N Base Score: 4.0

Impact

  • A user may perform unintended operations with the administrative privilege - CVE-2018-16161
  • A user may obtain other users’ sensitive information such as ID and password - CVE-2018-16162
  • A user may create or delete other users - CVE-2018-16163

Solution

Update the Software
Update to the latest version according to the information provided by the developer.

Products Affected

  • OpenDolphin 2.7.0 and earlier

CVSS2

9

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

42.8%

Related for JVN:59394343