Lucene search

K
nvd[email protected]NVD:CVE-2015-6538
HistoryDec 27, 2015 - 7:59 p.m.

CVE-2015-6538

2015-12-2719:59:01
web.nvd.nist.gov
3

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.6

Confidence

High

EPSS

0.003

Percentile

70.6%

The login page in Epiphany Cardio Server 3.3, 4.0, and 4.1 mishandles authentication requests, which allows remote attackers to conduct LDAP injection attacks, and consequently bypass intended access restrictions, via a crafted URL.

Affected configurations

Nvd
Node
ephiphanyheathdatacardio_serverMatch3.3
OR
ephiphanyheathdatacardio_serverMatch4.0
OR
ephiphanyheathdatacardio_serverMatch4.1
VendorProductVersionCPE
ephiphanyheathdatacardio_server3.3cpe:2.3:a:ephiphanyheathdata:cardio_server:3.3:*:*:*:*:*:*:*
ephiphanyheathdatacardio_server4.0cpe:2.3:a:ephiphanyheathdata:cardio_server:4.0:*:*:*:*:*:*:*
ephiphanyheathdatacardio_server4.1cpe:2.3:a:ephiphanyheathdata:cardio_server:4.1:*:*:*:*:*:*:*

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.6

Confidence

High

EPSS

0.003

Percentile

70.6%

Related for NVD:CVE-2015-6538