Lucene search

K
nvd[email protected]NVD:CVE-2018-18589
HistoryOct 23, 2018 - 5:29 p.m.

CVE-2018-18589

2018-10-2317:29:00
CWE-502
web.nvd.nist.gov
2

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.5

Confidence

High

EPSS

0.004

Percentile

73.6%

A potential Remote Arbitrary Code Execution vulnerability has been identified in Micro Focus’ Real User Monitoring software, versions 9.26IP, 9.30, 9.40 and 9.50. The vulnerability could be exploited to execute arbitrary code.

Affected configurations

Nvd
Node
microfocusreal_user_monitoringMatch9.26ip
OR
microfocusreal_user_monitoringMatch9.30
OR
microfocusreal_user_monitoringMatch9.40
OR
microfocusreal_user_monitoringMatch9.50
VendorProductVersionCPE
microfocusreal_user_monitoring9.26ipcpe:2.3:a:microfocus:real_user_monitoring:9.26ip:*:*:*:*:*:*:*
microfocusreal_user_monitoring9.30cpe:2.3:a:microfocus:real_user_monitoring:9.30:*:*:*:*:*:*:*
microfocusreal_user_monitoring9.40cpe:2.3:a:microfocus:real_user_monitoring:9.40:*:*:*:*:*:*:*
microfocusreal_user_monitoring9.50cpe:2.3:a:microfocus:real_user_monitoring:9.50:*:*:*:*:*:*:*

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.5

Confidence

High

EPSS

0.004

Percentile

73.6%

Related for NVD:CVE-2018-18589