Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2018-1238 First vendor Publication 2018-03-27
Vendor Cve Last vendor Modification 2020-08-24

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 5.9 Temporal Score 7.5
Exploitabality Sub Score 1.6
 
Attack Vector Network Attack Complexity High
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:C/I:C/A:C)
Cvss Base Score 8.5 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Dell EMC ScaleIO versions prior to 2.5, contain a command injection vulnerability in the Light Installation Agent (LIA). This component is used for central management of ScaleIO deployment and uses shell commands for certain actions. A remote malicious user, with network access to LIA and knowledge of the LIA administrative password, could potentially exploit this vulnerability to run arbitrary commands as root on the systems where LIAs are installed.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1238

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-78 Improper Sanitization of Special Elements used in an OS Command ('OS Command Injection') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 5

Nessus® Vulnerability Scanner

Date Description
2019-01-17 Name : An application running on the remote host is affected by a path traversal vul...
File : emc_rsa_am_8_4.nasl - Type : ACT_GATHER_INFO
2018-11-30 Name : A backup solution running on the remote host is affected by multiple vulnerab...
File : emc_avamar_dsa-2018-145.nasl - Type : ACT_GATHER_INFO
2018-09-27 Name : An application running on the remote host is affected by multiple vulnerabili...
File : emc_rsa_am_8_3_p3.nasl - Type : ACT_GATHER_INFO
2018-08-31 Name : The remote application may be affected by XML External Entity Vulnerability.
File : emc_dpa_6_5_0_103604.nasl - Type : ACT_GATHER_INFO
2018-05-10 Name : An application running on the remote host is affected by multiple vulnerabili...
File : emc_rsa_am_8_3_p1.nasl - Type : ACT_GATHER_INFO
2018-04-13 Name : A backup solution running on the remote host is affected by multiple vulnerab...
File : emc_avamar_dsa-2018-025.nasl - Type : ACT_GATHER_INFO
2018-02-15 Name : The remote web application uses default credentials.
File : emc_vapp_manager_default_creds.nasl - Type : ACT_ATTACK
2010-03-19 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2018.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
FULLDISC http://seclists.org/fulldisclosure/2018/Mar/59

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-04 13:08:30
  • Multiple Updates
2021-04-22 02:21:52
  • Multiple Updates
2020-09-03 01:21:03
  • Multiple Updates
2020-05-23 02:10:44
  • Multiple Updates
2020-05-23 01:06:44
  • Multiple Updates
2019-10-03 09:20:50
  • Multiple Updates
2018-04-24 17:19:36
  • Multiple Updates
2018-03-28 00:19:18
  • First insertion