CVE-2018-12475

CVSS V2 Medium 5.5 CVSS V3 Medium 5.4
Description
A Externally Controlled Reference to a Resource in Another Sphere vulnerability in obs-service-download_files of openSUSE Open Build Service allows authenticated users to generate HTTP request against internal networks and potentially downloading data that is exposed there. This issue affects: openSUSE Open Build Service .
Overview
  • CVE ID
  • CVE-2018-12475
  • Assigner
  • meissner@suse.de
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-09-01T12:15:09
  • Last Modified Date
  • 2020-09-10T16:39:49
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:opensuse:open_build_service:-:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:P/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 5.5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8
  • Impact Score
  • 4.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 5.4
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 2.5
References
Reference URL Reference Tags
https://bugzilla.suse.com/show_bug.cgi?id=1107821 Issue Tracking Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 16:24:42 Added to TrackCVE
2022-12-04 21:49:01 security@suse.com meissner@suse.de CVE Assigner updated
2022-12-04 21:49:01 2020-09-01T12:15Z 2020-09-01T12:15:09 CVE Published Date updated
2022-12-04 21:49:01 2020-09-10T16:39:49 CVE Modified Date updated
2022-12-04 21:49:01 Analyzed Vulnerability Status updated