ID CVE-2018-17890
Summary NUUO CMS all versions 3.1 and prior, The application uses insecure and outdated software components for functionality, which could allow arbitrary code execution.
References
Vulnerable Configurations
  • cpe:2.3:a:nuuo:nuuo_cms:3.1:*:*:*:*:*:*:*
    cpe:2.3:a:nuuo:nuuo_cms:3.1:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 18-09-2020 - 16:21)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
refmap via4
bid 105717
misc https://ics-cert.us-cert.gov/advisories/ICSA-18-284-02
Last major update 18-09-2020 - 16:21
Published 12-10-2018 - 14:29
Last modified 18-09-2020 - 16:21
Back to Top