ID CVE-2018-2863
Summary Vulnerability in the Sun ZFS Storage Appliance Kit (AK) component of Oracle Sun Systems Products Suite (subcomponent: API frameworks). The supported version that is affected is Prior to 8.7.17. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Sun ZFS Storage Appliance Kit (AK). While the vulnerability is in Sun ZFS Storage Appliance Kit (AK), attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Sun ZFS Storage Appliance Kit (AK) accessible data. CVSS 3.0 Base Score 5.0 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N).
References
Vulnerable Configurations
  • cpe:2.3:a:oracle:sun_zfs_storage_appliance_kit:-:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:sun_zfs_storage_appliance_kit:-:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:sun_zfs_storage_appliance_kit:8.7.13:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:sun_zfs_storage_appliance_kit:8.7.13:*:*:*:*:*:*:*
CVSS
Base: 4.0 (as of 24-08-2020 - 17:37)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW SINGLE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:N/AC:L/Au:S/C:P/I:N/A:N
refmap via4
bid 103898
confirm http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
sectrack 1040702
Last major update 24-08-2020 - 17:37
Published 19-04-2018 - 02:29
Last modified 24-08-2020 - 17:37
Back to Top