CVE-2018-14956
CVSS V2 High 7.5
CVSS V3 Critical 9.8
Description
CMS ISWEB 3.5.3 is vulnerable to multiple SQL injection flaws. An attacker can inject malicious queries into the application and obtain sensitive information.
Overview
- CVE ID
- CVE-2018-14956
- Assigner
- cve@mitre.org
- Vulnerability Status
- Analyzed
- Published Version
- 2018-09-28T00:29:01
- Last Modified Date
- 2018-11-21T23:13:16
Weakness Enumerations
CPE Configuration (Product)
CPE | Vulnerable | Operator | Version Start | Version End |
---|---|---|---|---|
cpe:2.3:a:isweb:isweb:3.5.3:*:*:*:*:*:*:* | 1 | OR |
CVSS Version 2
- Version
- 2.0
- Vector String
- AV:N/AC:L/Au:N/C:P/I:P/A:P
- Access Vector
- NETWORK
- Access Compatibility
- LOW
- Authentication
- NONE
- Confidentiality Impact
- PARTIAL
- Integrity Impact
- PARTIAL
- Availability Impact
- PARTIAL
- Base Score
- 7.5
- Severity
- HIGH
- Exploitability Score
- 10
- Impact Score
- 6.4
CVSS Version 3
- Version
- 3.0
- Vector String
- CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
- Attack Vector
- NETWORK
- Attack Compatibility
- LOW
- Privileges Required
- NONE
- User Interaction
- NONE
- Scope
- UNCHANGED
- Confidentiality Impact
- HIGH
- Availability Impact
- HIGH
- Base Score
- 9.8
- Base Severity
- CRITICAL
- Exploitability Score
- 3.9
- Impact Score
- 5.9
References
Reference URL | Reference Tags |
---|---|
https://imgur.com/a/buXJJKC | Exploit Third Party Advisory |
https://cxsecurity.com/issue/WLB-2018090249 | Issue Tracking Third Party Advisory |
http://packetstormsecurity.com/files/149571/CMS-ISWEB-3.5.3-SQL-Injection.html | Third Party Advisory VDB Entry |
https://exchange.xforce.ibmcloud.com/vulnerabilities/150516 | Third Party Advisory VDB Entry |
Sources
Source Name | Source URL |
---|---|
NIST | https://nvd.nist.gov/vuln/detail/CVE-2018-14956 |
MITRE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14956 |
History
Created | Old Value | New Value | Data Type | Notes |
---|---|---|---|---|
2022-05-10 17:51:55 | Added to TrackCVE | |||
2022-12-03 12:38:16 | 2018-09-28T00:29Z | 2018-09-28T00:29:01 | CVE Published Date | updated |
2022-12-03 12:38:16 | 2018-11-21T23:13:16 | CVE Modified Date | updated | |
2022-12-03 12:38:16 | Analyzed | Vulnerability Status | updated |