mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-07-29 05:56:17 +00:00
135 lines
4.2 KiB
JSON
135 lines
4.2 KiB
JSON
{
|
|
"id": "CVE-2018-6961",
|
|
"sourceIdentifier": "security@vmware.com",
|
|
"published": "2018-06-11T22:29:00.230",
|
|
"lastModified": "2019-10-03T00:03:26.223",
|
|
"vulnStatus": "Analyzed",
|
|
"cveTags": [],
|
|
"cisaExploitAdd": "2022-03-25",
|
|
"cisaActionDue": "2022-04-15",
|
|
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
|
"cisaVulnerabilityName": "VMware SD-WAN Edge by VeloCloud Command Injection Vulnerability",
|
|
"descriptions": [
|
|
{
|
|
"lang": "en",
|
|
"value": "VMware NSX SD-WAN Edge by VeloCloud prior to version 3.1.0 contains a command injection vulnerability in the local web UI component. This component is disabled by default and should not be enabled on untrusted networks. VeloCloud by VMware will be removing this service from the product in future releases. Successful exploitation of this issue could result in remote code execution."
|
|
},
|
|
{
|
|
"lang": "es",
|
|
"value": "VMware NSX SD-WAN Edge by VeloCloud en versiones anteriores a la 3.1.0 contiene una vulnerabilidad de inyecci\u00f3n de comandos en el componente local web UI. Este componente est\u00e1 deshabilitado por defecto y no se deber\u00eda habilitar en redes no fiables. VeloCloud by VMware eliminar\u00e1 este servicio del producto en futuras versiones. Una explotaci\u00f3n exitosa de esta vulnerabilidad podr\u00eda resultar en una ejecuci\u00f3n remota de c\u00f3digo."
|
|
}
|
|
],
|
|
"metrics": {
|
|
"cvssMetricV30": [
|
|
{
|
|
"source": "nvd@nist.gov",
|
|
"type": "Primary",
|
|
"cvssData": {
|
|
"version": "3.0",
|
|
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
|
"attackVector": "NETWORK",
|
|
"attackComplexity": "HIGH",
|
|
"privilegesRequired": "NONE",
|
|
"userInteraction": "NONE",
|
|
"scope": "UNCHANGED",
|
|
"confidentialityImpact": "HIGH",
|
|
"integrityImpact": "HIGH",
|
|
"availabilityImpact": "HIGH",
|
|
"baseScore": 8.1,
|
|
"baseSeverity": "HIGH"
|
|
},
|
|
"exploitabilityScore": 2.2,
|
|
"impactScore": 5.9
|
|
}
|
|
],
|
|
"cvssMetricV2": [
|
|
{
|
|
"source": "nvd@nist.gov",
|
|
"type": "Primary",
|
|
"cvssData": {
|
|
"version": "2.0",
|
|
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
|
"accessVector": "NETWORK",
|
|
"accessComplexity": "MEDIUM",
|
|
"authentication": "NONE",
|
|
"confidentialityImpact": "PARTIAL",
|
|
"integrityImpact": "PARTIAL",
|
|
"availabilityImpact": "PARTIAL",
|
|
"baseScore": 6.8
|
|
},
|
|
"baseSeverity": "MEDIUM",
|
|
"exploitabilityScore": 8.6,
|
|
"impactScore": 6.4,
|
|
"acInsufInfo": false,
|
|
"obtainAllPrivilege": false,
|
|
"obtainUserPrivilege": false,
|
|
"obtainOtherPrivilege": false,
|
|
"userInteractionRequired": false
|
|
}
|
|
]
|
|
},
|
|
"weaknesses": [
|
|
{
|
|
"source": "nvd@nist.gov",
|
|
"type": "Primary",
|
|
"description": [
|
|
{
|
|
"lang": "en",
|
|
"value": "CWE-78"
|
|
}
|
|
]
|
|
}
|
|
],
|
|
"configurations": [
|
|
{
|
|
"nodes": [
|
|
{
|
|
"operator": "OR",
|
|
"negate": false,
|
|
"cpeMatch": [
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:vmware:nsx_sd-wan_by_velocloud:*:*:*:*:*:*:*:*",
|
|
"versionEndExcluding": "3.1.0",
|
|
"matchCriteriaId": "FCA5E588-75D4-401D-B486-9CA8F3A5E8A0"
|
|
}
|
|
]
|
|
}
|
|
]
|
|
}
|
|
],
|
|
"references": [
|
|
{
|
|
"url": "http://www.securityfocus.com/bid/104185",
|
|
"source": "security@vmware.com",
|
|
"tags": [
|
|
"Third Party Advisory",
|
|
"VDB Entry"
|
|
]
|
|
},
|
|
{
|
|
"url": "http://www.securitytracker.com/id/1041210",
|
|
"source": "security@vmware.com",
|
|
"tags": [
|
|
"Third Party Advisory",
|
|
"VDB Entry"
|
|
]
|
|
},
|
|
{
|
|
"url": "http://www.vmware.com/security/advisories/VMSA-2018-0011.html",
|
|
"source": "security@vmware.com",
|
|
"tags": [
|
|
"Vendor Advisory"
|
|
]
|
|
},
|
|
{
|
|
"url": "https://www.exploit-db.com/exploits/44959/",
|
|
"source": "security@vmware.com",
|
|
"tags": [
|
|
"Exploit",
|
|
"VDB Entry",
|
|
"Third Party Advisory"
|
|
]
|
|
}
|
|
]
|
|
} |