ID CVE-2018-2858
Summary Vulnerability in the Sun ZFS Storage Appliance Kit (AK) component of Oracle Sun Systems Products Suite (subcomponent: HTTP data path subsystems). The supported version that is affected is Prior to 8.7.17. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Sun ZFS Storage Appliance Kit (AK). Successful attacks of this vulnerability can result in unauthorized read access to a subset of Sun ZFS Storage Appliance Kit (AK) accessible data. CVSS 3.0 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).
References
Vulnerable Configurations
  • cpe:2.3:a:oracle:sun_zfs_storage_appliance_kit:-:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:sun_zfs_storage_appliance_kit:-:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:sun_zfs_storage_appliance_kit:8.7.13:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:sun_zfs_storage_appliance_kit:8.7.13:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 24-08-2020 - 17:37)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:N/A:N
refmap via4
bid 103895
confirm http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
sectrack 1040702
Last major update 24-08-2020 - 17:37
Published 19-04-2018 - 02:29
Last modified 24-08-2020 - 17:37
Back to Top