Executive Summary

Informations
Name CVE-2018-1305 First vendor Publication 2018-02-23
Vendor Cve Last vendor Modification 2023-12-08

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 3.6 Temporal Score 6.5
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:P/I:N/A:N)
Cvss Base Score 4 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Security constraints defined by annotations of Servlets in Apache Tomcat 9.0.0.M1 to 9.0.4, 8.5.0 to 8.5.27, 8.0.0.RC1 to 8.0.49 and 7.0.0 to 7.0.84 were only applied once a Servlet had been loaded. Because security constraints defined in this way apply to the URL pattern and any URLs below that point, it was possible - depending on the order Servlets were loaded - for some security constraints not to be applied. This could have exposed resources to users who were not authorised to access them.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1305

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 425
Application 1
Application 2
Application 1
Os 4
Os 3

Nessus® Vulnerability Scanner

Date Description
2018-08-30 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4281.nasl - Type : ACT_GATHER_INFO
2018-07-30 Name : The remote Debian host is missing a security update.
File : debian_DLA-1450.nasl - Type : ACT_GATHER_INFO
2018-04-05 Name : The remote Fedora host is missing a security update.
File : fedora_2018-50f0da5d38.nasl - Type : ACT_GATHER_INFO
2018-04-05 Name : The remote Fedora host is missing a security update.
File : fedora_2018-a233dae4ab.nasl - Type : ACT_GATHER_INFO
2018-03-27 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-972.nasl - Type : ACT_GATHER_INFO
2018-03-27 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-973.nasl - Type : ACT_GATHER_INFO
2018-03-07 Name : The remote Debian host is missing a security update.
File : debian_DLA-1301.nasl - Type : ACT_GATHER_INFO
2018-02-28 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_55c4233e184411e8a7120025908740c2.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://lists.apache.org/thread.html/1dd0a59c1295cc08ce4c9e7edae5ad2268acc9ba...
https://lists.apache.org/thread.html/343558d982879bf88ec20dbf707f8c11255f8e21...
https://lists.apache.org/thread.html/388a323769f1dff84c9ec905455aa73fbcb20338...
https://lists.apache.org/thread.html/3d19773b4cf0377db62d1e9328bf9160bf1819f0...
https://lists.apache.org/thread.html/5c0e00fd31efc11e147bf99d0f03c00a734447d3...
https://lists.apache.org/thread.html/6af47120905aa7d8fe12f42e8ff2284fb338ba14...
https://lists.apache.org/thread.html/845312a10aabbe2c499fca94003881d2c79fc993...
https://lists.apache.org/thread.html/88855876c33f2f9c532ffb75bfee570ccf0b17ff...
https://lists.apache.org/thread.html/b5e3f51d28cd5d9b1809f56594f2cf63dcd6a904...
https://lists.apache.org/thread.html/d3354bb0a4eda4acc0a66f3eb24a213fdb75d12c...
https://lists.apache.org/thread.html/e85e83e9954f169bbb77b44baae5a33d8de878df...
https://lists.apache.org/thread.html/eb6efa8d59c45a7a9eff94c4b925467d3b3fec8b...
https://lists.apache.org/thread.html/r3bbb800a816d0a51eccc5a228c58736960a9fff...
https://lists.apache.org/thread.html/r48c1444845fe15a823e1374674bfc297d5008a5...
https://lists.apache.org/thread.html/r6ccee4e849bc77df0840c7f853f6bd09d426f67...
https://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a148...
https://lists.apache.org/thread.html/raba0fabaf4d56d4325ab2aca8814f0b30a237ab...
Source Url
BID http://www.securityfocus.com/bid/103144
CONFIRM http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
https://security.netapp.com/advisory/ntap-20180706-0001/
DEBIAN https://www.debian.org/security/2018/dsa-4281
MISC https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
MLIST https://lists.debian.org/debian-lts-announce/2018/03/msg00004.html
https://lists.debian.org/debian-lts-announce/2018/06/msg00008.html
https://lists.debian.org/debian-lts-announce/2018/07/msg00044.html
N/A https://www.oracle.com/security-alerts/cpuapr2020.html
REDHAT https://access.redhat.com/errata/RHSA-2018:0465
https://access.redhat.com/errata/RHSA-2018:0466
https://access.redhat.com/errata/RHSA-2018:1320
https://access.redhat.com/errata/RHSA-2018:2939
https://access.redhat.com/errata/RHSA-2019:2205
SECTRACK http://www.securitytracker.com/id/1040428
UBUNTU https://usn.ubuntu.com/3665-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
Date Informations
2023-12-08 21:27:53
  • Multiple Updates
2023-11-07 21:42:01
  • Multiple Updates
2021-05-04 13:09:23
  • Multiple Updates
2021-04-22 02:22:48
  • Multiple Updates
2020-05-23 02:11:05
  • Multiple Updates
2020-05-23 01:07:09
  • Multiple Updates
2019-10-03 09:20:51
  • Multiple Updates
2019-08-07 12:10:11
  • Multiple Updates
2019-07-24 05:19:20
  • Multiple Updates
2019-05-11 00:18:59
  • Multiple Updates
2019-04-27 05:19:04
  • Multiple Updates
2019-04-27 01:00:44
  • Multiple Updates
2019-04-26 17:19:11
  • Multiple Updates
2019-04-24 05:18:57
  • Multiple Updates
2019-04-24 00:18:54
  • Multiple Updates
2019-04-15 21:19:00
  • Multiple Updates
2019-04-15 17:18:46
  • Multiple Updates
2019-03-28 00:19:01
  • Multiple Updates
2019-03-25 17:19:02
  • Multiple Updates
2019-03-21 21:19:16
  • Multiple Updates
2018-10-18 17:19:48
  • Multiple Updates
2018-10-17 09:20:21
  • Multiple Updates
2018-08-29 17:20:07
  • Multiple Updates
2018-07-31 09:19:08
  • Multiple Updates
2018-07-19 09:19:11
  • Multiple Updates
2018-07-09 05:18:02
  • Multiple Updates
2018-06-29 12:05:29
  • Multiple Updates
2018-06-01 09:19:28
  • Multiple Updates
2018-05-05 09:19:32
  • Multiple Updates
2018-04-16 01:04:56
  • Multiple Updates
2018-03-20 00:19:37
  • Multiple Updates
2018-03-09 09:19:04
  • Multiple Updates
2018-03-08 09:19:58
  • Multiple Updates
2018-02-28 09:20:25
  • Multiple Updates
2018-02-26 13:21:12
  • Multiple Updates
2018-02-24 05:18:57
  • First insertion