Executive Summary

Informations
Name CVE-2018-16166 First vendor Publication 2019-01-09
Vendor Cve Last vendor Modification 2019-01-25

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

LogonTracer 1.2.0 and earlier allows remote attackers to conduct XML External Entity (XXE) attacks via unspecified vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16166

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-611 Information Leak Through XML External Entity File Disclosure

Sources (Detail)

Source Url
MISC https://github.com/JPCERTCC/LogonTracer/releases/tag/v1.2.1
https://jvn.jp/en/vu/JVNVU98026636/index.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2021-04-22 02:24:21
  • Multiple Updates
2020-05-23 02:12:39
  • Multiple Updates
2020-05-23 01:09:16
  • Multiple Updates
2019-01-25 21:19:10
  • Multiple Updates
2019-01-10 05:18:49
  • First insertion