8.8
CVSSv3

CVE-2018-12483

Published: 04/08/2018 Updated: 02/10/2018
CVSS v2 Base Score: 9 | Impact Score: 10 | Exploitability Score: 8
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 801
Vector: AV:N/AC:L/Au:S/C:C/I:C/A:C

Vulnerability Summary

OCS Inventory 2.4.1 is prone to a remote command-execution vulnerability. Specifically, this issue occurs because the content of the ipdiscover_analyser rzo GET parameter is concatenated to a string used in an exec() call in the PHP code. Authentication is needed in order to exploit this vulnerability.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

ocsinventory-ng ocsinventory ng 2.4.1

Vendor Advisories

Debian Bug report logs - #905396 ocsinventory-server: CVE-2018-12482 CVE-2018-12483 CVE-2018-14473 Package: src:ocsinventory-server; Maintainer for src:ocsinventory-server is Debian Perl Group <pkg-perl-maintainers@listsaliothdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Sat, 4 Aug 2018 0 ...