René Helmke 7791f18b51 bootstrap
2023-05-16 16:09:41 +02:00

110 lines
4.5 KiB
JSON

{
"id": "CVE-2018-18251",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-04-24T21:29:00.337",
"lastModified": "2020-08-24T17:37:01.140",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Deltek Vision 7.x before 7.6 permits the execution of any attacker supplied SQL statement through a custom RPC over HTTP protocol. The Vision system relies on the client binary to enforce security rules and integrity of SQL statements and other content being sent to the server. Client HTTP calls can be manipulated by one of several means to execute arbitrary SQL statements (similar to SQLi) or possibly have unspecified other impact via this custom protocol. To perform these attacks an authenticated session is first required. In some cases client calls are obfuscated by encryption, which can be bypassed due to hard-coded keys and an insecure key rotation protocol. Impacts may include remote code execution in some deployments; however, the vendor states that this cannot occur when the installation documentation is heeded."
},
{
"lang": "es",
"value": "Deltek Vision versi\u00f3n 7.x anterior a la versi\u00f3n 7.6 permite la ejecuci\u00f3n de cualquier sentencia SQL proporcionada por un atacante mediante un RPC personalizado sobre protocolo HTTP. El sistema Vision se basa en el binario del cliente para velar por el cumplimiento de las reglas de seguridad y la integridad de las sentencias de SQL y otros contenidos que se env\u00edan al servidor. Las llamadas HTTP de los clientes se pueden manipular por uno de varios medios para ejecutar sentencias de SQL arbitrarias (similares a SQLi) o posiblemente tener otro impacto no especificado mediante este protocolo personalizado. Para ejecutar estos ataques, primero es requerida una sesi\u00f3n identificada. En algunos casos, las llamadas de los clientes son confundidas con el cifrado, que se puede omitir debido a claves codificadas y un protocolo de rotaci\u00f3n de claves no seguro. Los afectados comprenden la ejecuci\u00f3n de c\u00f3digo remota en algunas implementaciones; sin embargo, el proveedor declara que esto no puede presentarse cuando la documentaci\u00f3n de instalaci\u00f3n es considerada ."
}
],
"metrics": {
"cvssMetricV30": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
],
"cvssMetricV2": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 7.5
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-798"
},
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:deltek:vision:*:*:*:*:*:*:*:*",
"versionStartIncluding": "7.0",
"versionEndExcluding": "7.6",
"matchCriteriaId": "78273EFE-6DAE-4E74-BCED-22ECCABA824F"
}
]
}
]
}
],
"references": [
{
"url": "https://www.vsecurity.com/resources/advisories.html",
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
}
]
}