Lucene search

K
nvd[email protected]NVD:CVE-2018-20732
HistoryJan 17, 2019 - 1:29 a.m.

CVE-2018-20732

2019-01-1701:29:00
CWE-502
web.nvd.nist.gov
3

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.8

Confidence

High

EPSS

0.01

Percentile

83.7%

SAS Web Infrastructure Platform before 9.4M6 allows remote attackers to execute arbitrary code via a Java deserialization variant.

Affected configurations

Nvd
Node
sasweb_infrastructure_platformRange<9.4
OR
sasweb_infrastructure_platformMatch9.4-
OR
sasweb_infrastructure_platformMatch9.4maintenance_release_1
OR
sasweb_infrastructure_platformMatch9.4maintenance_release_2
OR
sasweb_infrastructure_platformMatch9.4maintenance_release_3
OR
sasweb_infrastructure_platformMatch9.4maintenance_release_4
OR
sasweb_infrastructure_platformMatch9.4maintenance_release_5
AND
hpehp-ux_ipfilterMatch-
OR
ibmaixMatch-x64
OR
linuxlinux_kernelMatch-x64
OR
microsoftwindowsMatch-x64
OR
oraclesolarisMatch-x64
VendorProductVersionCPE
sasweb_infrastructure_platform*cpe:2.3:a:sas:web_infrastructure_platform:*:*:*:*:*:*:*:*
sasweb_infrastructure_platform9.4cpe:2.3:a:sas:web_infrastructure_platform:9.4:-:*:*:*:*:*:*
sasweb_infrastructure_platform9.4cpe:2.3:a:sas:web_infrastructure_platform:9.4:maintenance_release_1:*:*:*:*:*:*
sasweb_infrastructure_platform9.4cpe:2.3:a:sas:web_infrastructure_platform:9.4:maintenance_release_2:*:*:*:*:*:*
sasweb_infrastructure_platform9.4cpe:2.3:a:sas:web_infrastructure_platform:9.4:maintenance_release_3:*:*:*:*:*:*
sasweb_infrastructure_platform9.4cpe:2.3:a:sas:web_infrastructure_platform:9.4:maintenance_release_4:*:*:*:*:*:*
sasweb_infrastructure_platform9.4cpe:2.3:a:sas:web_infrastructure_platform:9.4:maintenance_release_5:*:*:*:*:*:*
hpehp-ux_ipfilter-cpe:2.3:a:hpe:hp-ux_ipfilter:-:*:*:*:*:*:*:*
ibmaix-cpe:2.3:o:ibm:aix:-:*:*:*:*:*:x64:*
linuxlinux_kernel-cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:x64:*
Rows per page:
1-10 of 121

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.8

Confidence

High

EPSS

0.01

Percentile

83.7%

Related for NVD:CVE-2018-20732