CVE-2018-17888

CVSS V2 High 7.5 CVSS V3 Critical 9.8
Description
NUUO CMS all versions 3.1 and prior, The application uses a session identification mechanism that could allow attackers to obtain the active session ID, which could allow arbitrary remote code execution.
Overview
  • CVE ID
  • CVE-2018-17888
  • Assigner
  • ics-cert@hq.dhs.gov
  • Vulnerability Status
  • Modified
  • Published Version
  • 2018-10-12T14:29:00
  • Last Modified Date
  • 2019-10-09T23:36:59
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:nuuo:nuuo_cms:*:*:*:*:*:*:*:* 1 OR 3.1
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 7.5
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://ics-cert.us-cert.gov/advisories/ICSA-18-284-02 Patch Third Party Advisory US Government Resource
http://www.securityfocus.com/bid/105717 Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 17:05:19 Added to TrackCVE
2022-12-03 13:13:49 2018-10-12T14:29Z 2018-10-12T14:29:00 CVE Published Date updated
2022-12-03 13:13:49 2019-10-09T23:36:59 CVE Modified Date updated
2022-12-03 13:13:49 Modified Vulnerability Status updated