Executive Summary

Informations
Name CVE-2018-6491 First vendor Publication 2018-04-23
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Local Escalation of Privilege vulnerability to Micro Focus Universal CMDB, versions 10.20, 10.21, 10.22, 10.30, 10.31, 10.32, 10.33, 11.00. The vulnerability could be remotely exploited to Local Escalation of Privilege.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6491

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 8

Sources (Detail)

http://www.securitytracker.com/id/1040680
https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM031...
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2023-11-07 21:41:48
  • Multiple Updates
2021-05-04 13:20:22
  • Multiple Updates
2021-04-22 02:35:25
  • Multiple Updates
2020-05-23 01:18:51
  • Multiple Updates
2019-10-10 05:20:45
  • Multiple Updates
2019-10-03 09:21:25
  • Multiple Updates
2018-06-06 21:20:05
  • Multiple Updates
2018-04-25 09:19:21
  • Multiple Updates
2018-04-24 09:19:31
  • First insertion