Executive Summary

Informations
Name CVE-2018-2940 First vendor Publication 2018-07-18
Vendor Cve Last vendor Modification 2022-10-06

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
Overall CVSS Score 4.3
Base Score 4.3 Environmental Score 4.3
impact SubScore 1.4 Temporal Score 4.3
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact Low
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Libraries). Supported versions that are affected are Java SE: 6u191, 7u181, 8u172 and 10.0.1; Java SE Embedded: 8u171. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Java SE, Java SE Embedded accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.0 Base Score 4.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N).

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-2940

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 2
Application 1
Application 19
Application 1
Application 1
Application 1
Application 1
Application 1
Application 2
Application 1
Application 1
Application 1
Application 1
Application 4
Application 4
Application 3
Os 2
Os 2
Os 2

Nessus® Vulnerability Scanner

Date Description
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-1_0-0167.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-2_0-0077.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/104768
CONFIRM http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
https://security.netapp.com/advisory/ntap-20180726-0001/
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr...
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr...
REDHAT https://access.redhat.com/errata/RHSA-2018:2253
https://access.redhat.com/errata/RHSA-2018:2254
https://access.redhat.com/errata/RHSA-2018:2255
https://access.redhat.com/errata/RHSA-2018:2256
https://access.redhat.com/errata/RHSA-2018:2568
https://access.redhat.com/errata/RHSA-2018:2569
https://access.redhat.com/errata/RHSA-2018:2575
https://access.redhat.com/errata/RHSA-2018:2576
https://access.redhat.com/errata/RHSA-2018:2712
https://access.redhat.com/errata/RHSA-2018:2713
https://access.redhat.com/errata/RHSA-2018:3007
https://access.redhat.com/errata/RHSA-2018:3008
SECTRACK http://www.securitytracker.com/id/1041302

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
Date Informations
2022-11-08 01:39:46
  • Multiple Updates
2022-10-07 00:27:47
  • Multiple Updates
2022-05-13 21:27:48
  • Multiple Updates
2021-05-04 13:13:54
  • Multiple Updates
2021-04-22 02:28:24
  • Multiple Updates
2020-09-08 17:22:50
  • Multiple Updates
2020-05-23 01:13:23
  • Multiple Updates
2019-10-03 09:21:10
  • Multiple Updates
2019-05-18 05:19:34
  • Multiple Updates
2018-10-25 17:19:43
  • Multiple Updates
2018-09-21 17:19:34
  • Multiple Updates
2018-09-18 17:19:45
  • Multiple Updates
2018-08-29 17:20:08
  • Multiple Updates
2018-08-28 17:20:10
  • Multiple Updates
2018-07-28 09:19:22
  • Multiple Updates
2018-07-26 09:19:13
  • Multiple Updates
2018-07-23 21:19:41
  • Multiple Updates
2018-07-20 09:18:35
  • Multiple Updates
2018-07-18 17:19:11
  • First insertion