Executive Summary

Informations
Name CVE-2018-16979 First vendor Publication 2018-09-12
Vendor Cve Last vendor Modification 2018-10-31

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Overall CVSS Score 6.1
Base Score 6.1 Environmental Score 6.1
impact SubScore 2.7 Temporal Score 6.1
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Changed Confidentiality Impact Low
Integrity Impact Low Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:N)
Cvss Base Score 5.8 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Monstra CMS V3.0.4 allows HTTP header injection in the plugins/captcha/crypt/cryptographp.php cfg parameter, a related issue to CVE-2012-2943.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16979

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-113 Failure to Sanitize CRLF Sequences in HTTP Headers ('HTTP Response Splitting')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Sources (Detail)

Source Url
MISC https://github.com/howchen/howchen/issues/4

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2021-05-04 13:10:40
  • Multiple Updates
2021-04-22 02:24:31
  • Multiple Updates
2020-05-23 01:09:38
  • Multiple Updates
2018-11-01 00:19:49
  • Multiple Updates
2018-09-13 05:17:59
  • First insertion