Lucene search

K
ubuntucveUbuntu.comUB:CVE-2018-18245
HistoryDec 17, 2018 - 12:00 a.m.

CVE-2018-18245

2018-12-1700:00:00
ubuntu.com
ubuntu.com
11

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

3.5 Low

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

0.002 Low

EPSS

Percentile

57.9%

Nagios Core 4.4.2 has XSS via the alert summary reports of plugin results,
as demonstrated by a SCRIPT element delivered by a modified check_load
plugin to NRPE.

Bugs

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchnagios3< anyUNKNOWN
ubuntu16.04noarchnagios3< anyUNKNOWN

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

3.5 Low

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

0.002 Low

EPSS

Percentile

57.9%