Show plain JSON{"id": "CVE-2018-15904", "metrics": {"cvssMetricV2": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"version": "2.0", "baseScore": 7.5, "accessVector": "NETWORK", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "authentication": "NONE", "integrityImpact": "PARTIAL", "accessComplexity": "LOW", "availabilityImpact": "PARTIAL", "confidentialityImpact": "PARTIAL"}, "acInsufInfo": false, "impactScore": 6.4, "baseSeverity": "HIGH", "obtainAllPrivilege": false, "exploitabilityScore": 10.0, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": false}], "cvssMetricV30": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"scope": "UNCHANGED", "version": "3.0", "baseScore": 9.8, "attackVector": "NETWORK", "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "integrityImpact": "HIGH", "userInteraction": "NONE", "attackComplexity": "LOW", "availabilityImpact": "HIGH", "privilegesRequired": "NONE", "confidentialityImpact": "HIGH"}, "impactScore": 5.9, "exploitabilityScore": 3.9}]}, "published": "2018-08-27T15:29:00.760", "references": [{"url": "https://www.a10networks.com/support/security-advisories/waf-sql-injection-attack-sqlia-vulnerability", "tags": ["Mitigation", "Vendor Advisory"], "source": "cve@mitre.org"}, {"url": "https://www.a10networks.com/support/security-advisories/waf-sql-injection-attack-sqlia-vulnerability", "tags": ["Mitigation", "Vendor Advisory"], "source": "af854a3a-2127-422b-91ae-364da2661108"}], "vulnStatus": "Modified", "weaknesses": [{"type": "Primary", "source": "nvd@nist.gov", "description": [{"lang": "en", "value": "CWE-89"}]}], "descriptions": [{"lang": "en", "value": "A10 ACOS Web Application Firewall (WAF) 2.7.1 and 2.7.2 before 2.7.2-P12, 4.1.0 before 4.1.0-P11, 4.1.1 before 4.1.1-P8, and 4.1.2 before 4.1.2-P4 mishandles the configured rules for blocking SQL injection attacks, aka A10-2017-0008."}, {"lang": "es", "value": "A10 ACOS Web Application Firewall (WAF) 2.7.1 y 2.7.2 en versiones anteriores a la 2.7.2-P12, 4.1.0 en versiones anteriores a la 4.1.0-P11, 4.1.1 en versiones anteriores a la 4.1.1-P8 y 4.1.2 en versiones anteriores a la 4.1.2-P4 gestiona de manera incorrecta las reglas configuradas para bloquear ataques de inyecci\u00f3n SQL. Esto tambi\u00e9n se conoce como A10-2017-0008."}], "lastModified": "2024-11-21T03:51:41.227", "configurations": [{"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:a:a10networks:acos_web_application_firewall:2.7.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "311C85E2-1BA6-4708-BA94-CFCE44AF1E5A"}, {"criteria": "cpe:2.3:a:a10networks:acos_web_application_firewall:2.7.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "DA5DB0C7-7F23-4DF2-A747-14C2E713F9A1"}, {"criteria": "cpe:2.3:a:a10networks:acos_web_application_firewall:2.7.2:p1:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "9E8DAFB0-1493-473C-BC9B-FEEBC7B1683C"}, {"criteria": "cpe:2.3:a:a10networks:acos_web_application_firewall:2.7.2:p10:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "852C1DB3-010A-4076-A94F-E1F87ABFDE0D"}, {"criteria": "cpe:2.3:a:a10networks:acos_web_application_firewall:2.7.2:p11:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "05EC7C40-F9BE-4CA6-B430-52A33AE28B36"}, {"criteria": "cpe:2.3:a:a10networks:acos_web_application_firewall:2.7.2:p2:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "210F2FFE-D11F-4F25-8271-27200E5BDD94"}, {"criteria": "cpe:2.3:a:a10networks:acos_web_application_firewall:2.7.2:p3:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "45526DF0-4D80-4748-B84E-217C1D20FF3D"}, {"criteria": "cpe:2.3:a:a10networks:acos_web_application_firewall:2.7.2:p4:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "060525E2-8631-4CB4-B840-DB78E135C1EB"}, {"criteria": "cpe:2.3:a:a10networks:acos_web_application_firewall:2.7.2:p5:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "A03DA6AE-7449-4697-9946-2D11D8BA05D7"}, {"criteria": "cpe:2.3:a:a10networks:acos_web_application_firewall:2.7.2:p6:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "25B6D2F4-9C33-4010-958C-ED164DBC0AC8"}, {"criteria": "cpe:2.3:a:a10networks:acos_web_application_firewall:2.7.2:p7:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "772FA589-A0FC-4005-9B2E-0B756A82989C"}, {"criteria": "cpe:2.3:a:a10networks:acos_web_application_firewall:2.7.2:p7-sp3:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "CB95B803-E9A2-47C4-B632-39CD28F54D52"}, {"criteria": "cpe:2.3:a:a10networks:acos_web_application_firewall:2.7.2:p8:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "62F2790A-4934-4DE9-A494-C12076F09E36"}, {"criteria": "cpe:2.3:a:a10networks:acos_web_application_firewall:2.7.2:p9:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "2941313A-F9F1-4463-BAD2-A37EB0897AED"}, {"criteria": "cpe:2.3:a:a10networks:acos_web_application_firewall:4.1.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "41E88F42-1E39-4655-9615-2C20F04DA0BD"}, {"criteria": "cpe:2.3:a:a10networks:acos_web_application_firewall:4.1.0:p1:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "E10FD373-D90F-42CA-AA72-2418FA595E08"}, {"criteria": "cpe:2.3:a:a10networks:acos_web_application_firewall:4.1.0:p10:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "ECD5C321-AA40-4B93-9939-BADACE192B0D"}, {"criteria": "cpe:2.3:a:a10networks:acos_web_application_firewall:4.1.0:p2:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "778D63B9-4021-402E-B26C-31EE80050E3A"}, {"criteria": "cpe:2.3:a:a10networks:acos_web_application_firewall:4.1.0:p3:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "0E43E84B-F19E-49F8-BE43-74A264410F77"}, {"criteria": "cpe:2.3:a:a10networks:acos_web_application_firewall:4.1.0:p4:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "590BEB5A-3F13-45AE-8FD8-FDD59739875B"}, {"criteria": "cpe:2.3:a:a10networks:acos_web_application_firewall:4.1.0:p5:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "7952E09C-6A23-4E8E-ADDB-78A7B5CA4BA0"}, {"criteria": "cpe:2.3:a:a10networks:acos_web_application_firewall:4.1.0:p6:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "19F51736-BAE8-402D-A95A-6502C837D22F"}, {"criteria": "cpe:2.3:a:a10networks:acos_web_application_firewall:4.1.0:p7:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "EA362AFD-88AF-48E3-A295-CEA1843B569F"}, {"criteria": "cpe:2.3:a:a10networks:acos_web_application_firewall:4.1.0:p8:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "B83CF9E2-A613-493B-B4BF-F20E9E049246"}, {"criteria": "cpe:2.3:a:a10networks:acos_web_application_firewall:4.1.0:p9:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "E73E65E6-2F44-4D9B-A7AB-F1923EC1D01F"}, {"criteria": "cpe:2.3:a:a10networks:acos_web_application_firewall:4.1.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "1A285DAE-EA0C-48BE-B732-B45A3E26B56F"}, {"criteria": "cpe:2.3:a:a10networks:acos_web_application_firewall:4.1.1:p1:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "D48E4E64-276E-4C37-8C71-F7791CEC3DBA"}, {"criteria": "cpe:2.3:a:a10networks:acos_web_application_firewall:4.1.1:p2:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "10698847-F287-4E76-8204-6C2097487938"}, {"criteria": "cpe:2.3:a:a10networks:acos_web_application_firewall:4.1.1:p3:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "45DECA0A-331C-4E1C-AF37-C44505A80C38"}, {"criteria": "cpe:2.3:a:a10networks:acos_web_application_firewall:4.1.1:p4:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "8811180D-F6F5-4B9E-8127-B3945AAC0965"}, {"criteria": "cpe:2.3:a:a10networks:acos_web_application_firewall:4.1.1:p5:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "337D45DA-4604-4E28-9533-8050CEA9A7CA"}, {"criteria": "cpe:2.3:a:a10networks:acos_web_application_firewall:4.1.1:p6:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "16DFF56E-AB70-4209-99D4-7F3C63F3A61F"}, {"criteria": "cpe:2.3:a:a10networks:acos_web_application_firewall:4.1.1:p7:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "0B393334-0401-42FD-BF25-CE2CE2E9DD04"}, {"criteria": "cpe:2.3:a:a10networks:acos_web_application_firewall:4.1.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "D28C596B-BA8A-4724-BD7B-CD78E6C920E7"}, {"criteria": "cpe:2.3:a:a10networks:acos_web_application_firewall:4.1.2:p1:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "D7BED036-C3DF-40A3-A6AD-8128E03B52B2"}, {"criteria": "cpe:2.3:a:a10networks:acos_web_application_firewall:4.1.2:p2:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "000CD946-5C9B-4DD1-9B57-EEE5AE5937C1"}, {"criteria": "cpe:2.3:a:a10networks:acos_web_application_firewall:4.1.2:p3:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "A2468E85-1FCA-4631-9C51-17756CFE3143"}], "operator": "OR"}]}], "sourceIdentifier": "cve@mitre.org"}