CVE-2018-5386

CVSS V2 Medium 5 CVSS V3 High 7.5
Description
Some Navarino Infinity functions, up to version 2.2, placed in the URL can bypass any authentication mechanism leading to an information leak.
Overview
  • CVE ID
  • CVE-2018-5386
  • Assigner
  • cret@cert.org
  • Vulnerability Status
  • Modified
  • Published Version
  • 2018-07-24T15:29:01
  • Last Modified Date
  • 2019-10-09T23:41:16
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:navarino:infinity:*:*:*:*:*:*:*:* 1 OR 2.2
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://www.kb.cert.org/vuls/id/184077 Third Party Advisory US Government Resource
https://packetstormsecurity.com/files/146506/Navarino-Infinity-Blind-SQL-Injection-Session-Fixation.html Exploit Third Party Advisory VDB Entry
https://medium.com/@evstykas/pwning-ships-vsat-for-fun-and-profit-ba0fe9f42fb3 Exploit Press/Media Coverage Third Party Advisory
http://www.securityfocus.com/bid/103544 Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 17:04:00 Added to TrackCVE
2022-12-03 10:28:08 cert@cert.org cret@cert.org CVE Assigner updated
2022-12-03 10:28:08 2018-07-24T15:29Z 2018-07-24T15:29:01 CVE Published Date updated
2022-12-03 10:28:08 2019-10-09T23:41:16 CVE Modified Date updated
2022-12-03 10:28:08 Modified Vulnerability Status updated