René Helmke 7791f18b51 bootstrap
2023-05-16 16:09:41 +02:00

122 lines
3.8 KiB
JSON

{
"id": "CVE-2018-1252",
"sourceIdentifier": "security_alert@emc.com",
"published": "2018-06-05T12:29:00.243",
"lastModified": "2019-07-15T13:59:42.213",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "RSA Web Threat Detection versions prior to 6.4, contain an SQL injection vulnerability in the Administration and Forensics applications. An authenticated malicious user with low privileges could potentially exploit this vulnerability to execute SQL commands on the back-end database to gain unauthorized access to the tool's monitoring and user information by supplying specially crafted input data to the affected application."
},
{
"lang": "es",
"value": "RSA Web Threat Detection en versiones anteriores a la 6.4 contiene una vulnerabilidad de inyecci\u00f3n SQL en las aplicaciones Administration y Forensics. Un usuario autenticado malicioso con bajos privilegios podr\u00eda explotar esta vulnerabilidad para ejecutar comandos SQL en la base de datos del backend para obtener acceso no autorizado a la informaci\u00f3n de monitorizaci\u00f3n y usuarios de la herramienta proporcionando datos de entrada especialmente manipulados a la aplicaci\u00f3n afectada."
}
],
"metrics": {
"cvssMetricV30": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
],
"cvssMetricV2": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 6.5
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:rsa:web_threat_detection:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.4",
"matchCriteriaId": "81C8CC41-6316-4206-A366-AFB7C09AF02C"
}
]
}
]
}
],
"references": [
{
"url": "http://seclists.org/fulldisclosure/2018/Jun/4",
"source": "security_alert@emc.com",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "http://www.securityfocus.com/bid/104396",
"source": "security_alert@emc.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "http://www.securitytracker.com/id/1041026",
"source": "security_alert@emc.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
}
]
}