Executive Summary

Informations
Name CVE-2018-11652 First vendor Publication 2018-06-01
Vendor Cve Last vendor Modification 2020-08-24

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

CSV Injection vulnerability in Nikto 2.1.6 and earlier allows remote attackers to inject arbitrary OS commands via the Server field in an HTTP response header, which is directly injected into a CSV report.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11652

Nessus® Vulnerability Scanner

Date Description
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-5f30937bed.nasl - Type : ACT_GATHER_INFO
2018-06-20 Name : The remote Fedora host is missing a security update.
File : fedora_2018-15bf411a32.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
EXPLOIT-DB https://www.exploit-db.com/exploits/44899/
MISC https://github.com/sullo/nikto/commit/e759b3300aace5314fe3d30800c8bd83c81c29f7

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2021-04-22 02:20:58
  • Multiple Updates
2020-09-03 01:20:57
  • Multiple Updates
2020-05-23 02:10:34
  • Multiple Updates
2020-05-23 01:06:28
  • Multiple Updates
2018-07-03 21:19:38
  • Multiple Updates
2018-06-21 09:18:49
  • Multiple Updates
2018-06-01 21:19:37
  • First insertion