cve-2018-5756
Vulnerability from cvelistv5
Published
2018-06-15 21:00
Modified
2024-08-05 05:40
Severity ?
EPSS score ?
Summary
The backend component in Open-Xchange OX App Suite before 7.6.3-rev36, 7.8.x before 7.8.2-rev39, 7.8.3 before 7.8.3-rev44, and 7.8.4 before 7.8.4-rev22 does not properly check for folder-to-object association, which allows remote authenticated users to delete arbitrary tasks via the task id in a delete action to api/tasks.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://packetstormsecurity.com/files/148118/OX-App-Suite-7.8.4-XSS-Privilege-Management-SSRF-Traversal.html | Exploit, Third Party Advisory, VDB Entry | |
cve@mitre.org | http://seclists.org/fulldisclosure/2018/Jun/23 | Exploit, Mailing List, Third Party Advisory | |
cve@mitre.org | https://www.exploit-db.com/exploits/44881/ | Exploit, Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://packetstormsecurity.com/files/148118/OX-App-Suite-7.8.4-XSS-Privilege-Management-SSRF-Traversal.html | Exploit, Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://seclists.org/fulldisclosure/2018/Jun/23 | Exploit, Mailing List, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.exploit-db.com/exploits/44881/ | Exploit, Third Party Advisory, VDB Entry |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T05:40:51.265Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/148118/OX-App-Suite-7.8.4-XSS-Privilege-Management-SSRF-Traversal.html" }, { "name": "44881", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/44881/" }, { "name": "20180608 Open-Xchange Security Advisory 2018-06-08", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2018/Jun/23" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2018-06-08T00:00:00", "descriptions": [ { "lang": "en", "value": "The backend component in Open-Xchange OX App Suite before 7.6.3-rev36, 7.8.x before 7.8.2-rev39, 7.8.3 before 7.8.3-rev44, and 7.8.4 before 7.8.4-rev22 does not properly check for folder-to-object association, which allows remote authenticated users to delete arbitrary tasks via the task id in a delete action to api/tasks." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-06-15T20:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/148118/OX-App-Suite-7.8.4-XSS-Privilege-Management-SSRF-Traversal.html" }, { "name": "44881", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/44881/" }, { "name": "20180608 Open-Xchange Security Advisory 2018-06-08", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2018/Jun/23" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2018-5756", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The backend component in Open-Xchange OX App Suite before 7.6.3-rev36, 7.8.x before 7.8.2-rev39, 7.8.3 before 7.8.3-rev44, and 7.8.4 before 7.8.4-rev22 does not properly check for folder-to-object association, which allows remote authenticated users to delete arbitrary tasks via the task id in a delete action to api/tasks." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://packetstormsecurity.com/files/148118/OX-App-Suite-7.8.4-XSS-Privilege-Management-SSRF-Traversal.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/148118/OX-App-Suite-7.8.4-XSS-Privilege-Management-SSRF-Traversal.html" }, { "name": "44881", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/44881/" }, { "name": "20180608 Open-Xchange Security Advisory 2018-06-08", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2018/Jun/23" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2018-5756", "datePublished": "2018-06-15T21:00:00", "dateReserved": "2018-01-17T00:00:00", "dateUpdated": "2024-08-05T05:40:51.265Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "fkie_nvd": { "configurations": "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:open-xchange:open-xchange_appsuite:*:*:*:*:*:*:*:*\", \"versionEndIncluding\": \"7.6.3\", \"matchCriteriaId\": \"CEE77111-9626-48C1-9C13-6FF650B91363\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.6.3:rev14:*:*:*:*:*:*\", \"matchCriteriaId\": \"D4417841-A79D-479F-BBB4-13892CD29CCB\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.6.3:rev15:*:*:*:*:*:*\", \"matchCriteriaId\": \"11FED64F-98F2-4155-A34D-DCC0DCF55CB1\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.6.3:rev16:*:*:*:*:*:*\", \"matchCriteriaId\": \"544677BC-DEFB-45B8-BB08-124E5666A04B\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.6.3:rev17:*:*:*:*:*:*\", \"matchCriteriaId\": \"ABA212B4-FC4B-4268-A778-23D588E76880\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.6.3:rev18:*:*:*:*:*:*\", \"matchCriteriaId\": \"10D10170-9528-49BB-88B8-92A4D016EA49\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.6.3:rev20:*:*:*:*:*:*\", \"matchCriteriaId\": \"2DA48ACB-659B-408C-B7E1-945A6333C1A3\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.6.3:rev22:*:*:*:*:*:*\", \"matchCriteriaId\": \"23D2DCAA-FAB7-426D-8680-2A6F69AE90DC\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.6.3:rev23:*:*:*:*:*:*\", \"matchCriteriaId\": \"90C2E1F5-73DA-4FA7-BEDF-E9726F5D0D0C\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.6.3:rev24:*:*:*:*:*:*\", \"matchCriteriaId\": \"449B4C7A-6287-4018-86AA-D34BEF8DB83C\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.6.3:rev25:*:*:*:*:*:*\", \"matchCriteriaId\": \"E8E6C22C-C3B3-4914-A1D8-A6202EEBF1C0\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.6.3:rev26:*:*:*:*:*:*\", \"matchCriteriaId\": \"8BF46085-0E23-4C9C-9899-30EB63EFC392\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.6.3:rev28:*:*:*:*:*:*\", \"matchCriteriaId\": \"39BB146E-14BF-4AC7-B267-3176545CBCB1\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.6.3:rev29:*:*:*:*:*:*\", \"matchCriteriaId\": \"64201845-70B6-4124-BA02-DE0646BE75A9\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.6.3:rev30:*:*:*:*:*:*\", \"matchCriteriaId\": \"8E2A9B0B-F4B9-410B-AA32-D4A5A3B285DF\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.6.3:rev31:*:*:*:*:*:*\", \"matchCriteriaId\": \"5E5DE686-E794-4C06-9AC8-5682B1CF68AE\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.6.3:rev32:*:*:*:*:*:*\", \"matchCriteriaId\": \"E4710EAE-6227-4A72-9549-6EEF0CEB6E06\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.6.3:rev33:*:*:*:*:*:*\", \"matchCriteriaId\": \"7AD9AE40-5AE0-4DA6-BD1D-CC02746DA917\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.6.3:rev35:*:*:*:*:*:*\", \"matchCriteriaId\": \"3681A31A-1795-4C44-B482-1F1028449960\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"E26B66B2-9BE8-4843-9B4B-D673FAC44023\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"2633E559-38E4-4024-BB5F-94EDFE5F93FF\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"E804C89F-033F-43B3-B63B-172F9B2136CB\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.3:rev10:*:*:*:*:*:*\", \"matchCriteriaId\": \"0F7C6765-34DD-4326-99A8-F85DA19ECE91\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.3:rev11:*:*:*:*:*:*\", \"matchCriteriaId\": \"13FAD9B6-5790-4C7A-8A9B-09B1002DA75F\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.3:rev12:*:*:*:*:*:*\", \"matchCriteriaId\": \"B040A950-FEC3-465D-AD19-3AA8EE11AE92\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.3:rev13:*:*:*:*:*:*\", \"matchCriteriaId\": \"F5971D8D-A2E6-4E3D-8FDA-04F89FC65A40\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.3:rev14:*:*:*:*:*:*\", \"matchCriteriaId\": \"FEF67234-BDCA-48FA-8616-6B0E4A38FA8A\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.3:rev15:*:*:*:*:*:*\", \"matchCriteriaId\": \"76D18DCA-5D64-4D38-99B0-1B984C402E70\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.3:rev16:*:*:*:*:*:*\", \"matchCriteriaId\": \"46718CD2-0403-4DA2-B157-5714BD654EB1\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.3:rev17:*:*:*:*:*:*\", \"matchCriteriaId\": \"4BA1274B-9103-449F-ABD1-C898B716B433\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.3:rev18:*:*:*:*:*:*\", \"matchCriteriaId\": \"3BB485BC-3247-4E06-8017-118B597B0184\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.3:rev19:*:*:*:*:*:*\", \"matchCriteriaId\": \"6C447C6E-6188-47C6-BC68-8FD99B49F2D0\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.3:rev20:*:*:*:*:*:*\", \"matchCriteriaId\": \"211647E5-8BCA-4393-B54B-CE382D5DF3F7\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.3:rev21:*:*:*:*:*:*\", \"matchCriteriaId\": \"855C2E78-C554-43A7-BD3F-747053F45709\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.3:rev22:*:*:*:*:*:*\", \"matchCriteriaId\": \"64594DD5-2816-4123-A12C-505FE4480AE9\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.3:rev23:*:*:*:*:*:*\", \"matchCriteriaId\": \"606D294C-EAEC-43EC-BA0F-BC5484B7C5E2\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.3:rev24:*:*:*:*:*:*\", \"matchCriteriaId\": \"A8E1D645-706F-4CCA-88A7-F5077BCE4AD1\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.3:rev25:*:*:*:*:*:*\", \"matchCriteriaId\": \"30145547-3406-4639-A5AD-52EFAA734EEF\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.3:rev26:*:*:*:*:*:*\", \"matchCriteriaId\": \"BDB6642D-C5AF-41D7-B2EA-A1F333E5B12C\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.3:rev27:*:*:*:*:*:*\", \"matchCriteriaId\": \"91040A22-04F6-43ED-A6A1-060703D285C7\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.3:rev28:*:*:*:*:*:*\", \"matchCriteriaId\": \"5A3E2338-E774-4188-B352-B79FBB9C5511\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.3:rev29:*:*:*:*:*:*\", \"matchCriteriaId\": \"22961BA6-C0B1-488A-8F7D-68EB3F9DA6B0\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.3:rev30:*:*:*:*:*:*\", \"matchCriteriaId\": \"E8381BB7-3602-4DCF-A070-1067C277AAA0\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.3:rev31:*:*:*:*:*:*\", \"matchCriteriaId\": \"98B758CC-D26C-4B83-98E7-3BA4ECF96966\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.3:rev32:*:*:*:*:*:*\", \"matchCriteriaId\": \"7BCE965A-70BE-4159-93D8-A2520C8C4CB2\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.3:rev33:*:*:*:*:*:*\", \"matchCriteriaId\": \"1152B60C-3188-4BE7-897A-B09C5732ECAB\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.3:rev34:*:*:*:*:*:*\", \"matchCriteriaId\": \"5F1F087A-7373-4B7F-87BD-8509704F47CF\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.3:rev35:*:*:*:*:*:*\", \"matchCriteriaId\": \"D82CB956-9A14-49C5-8308-52198589BAC0\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.3:rev36:*:*:*:*:*:*\", \"matchCriteriaId\": \"2F202094-2A74-44DA-BB3A-06AF3326E544\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.3:rev38:*:*:*:*:*:*\", \"matchCriteriaId\": \"DC128D82-A687-4043-AC01-9A329ED9F9EB\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.3:rev39:*:*:*:*:*:*\", \"matchCriteriaId\": \"CBE4CF1D-B716-4992-B3DE-599AD7407780\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.3:rev40:*:*:*:*:*:*\", \"matchCriteriaId\": \"49FCC4A7-3078-421A-A3A1-C58976F47262\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.3:rev41:*:*:*:*:*:*\", \"matchCriteriaId\": \"E57747B2-0C7B-4004-82AA-8C59CABC3B12\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.3:rev42:*:*:*:*:*:*\", \"matchCriteriaId\": \"BECD9AD4-EB03-4BF0-A219-DD965A55670A\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.3:rev43:*:*:*:*:*:*\", \"matchCriteriaId\": \"5E0F6A5B-BDBB-4DF5-91A0-440834EE161F\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.3:rev5:*:*:*:*:*:*\", \"matchCriteriaId\": \"F57910B1-968D-4DF3-8C2D-9EB3765C7214\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.3:rev6:*:*:*:*:*:*\", \"matchCriteriaId\": \"FE1FD7DD-DC8C-416C-A55B-FA7B961ECD3E\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.3:rev8:*:*:*:*:*:*\", \"matchCriteriaId\": \"A07A8019-D7D7-4E1D-AEA7-DF509175393D\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.3:rev9:*:*:*:*:*:*\", \"matchCriteriaId\": \"9FEEF620-CD8A-49C4-89D6-565503A1790F\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"6164303F-253E-440C-A45C-94FFF7B492AE\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev10:*:*:*:*:*:*\", \"matchCriteriaId\": \"4DD257D7-D9B2-4036-92D6-3A923B7DC59F\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev11:*:*:*:*:*:*\", \"matchCriteriaId\": \"36383B07-AF6C-4EDA-A35E-50633D1612A4\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev13:*:*:*:*:*:*\", \"matchCriteriaId\": \"032B8B47-9E01-41B3-99D4-DECD4727DEA7\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev14:*:*:*:*:*:*\", \"matchCriteriaId\": \"F7211571-4614-4169-A897-D0047304A4B1\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev15:*:*:*:*:*:*\", \"matchCriteriaId\": \"992082E5-5E00-40F0-8246-FD44D189C70D\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev16:*:*:*:*:*:*\", \"matchCriteriaId\": \"4279A168-8A9A-43FF-8766-738EE31D6E25\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev17:*:*:*:*:*:*\", \"matchCriteriaId\": \"5A734819-B817-4E54-89B1-B6A5FD52C758\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev18:*:*:*:*:*:*\", \"matchCriteriaId\": \"63AFF50B-7ABD-455D-A2A5-05432B41E4BD\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev19:*:*:*:*:*:*\", \"matchCriteriaId\": \"E2842D25-1A80-4403-B7A2-6E26527588E8\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev20:*:*:*:*:*:*\", \"matchCriteriaId\": \"7DAA5D88-75E9-4D77-9F34-AB456F0733F6\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev21:*:*:*:*:*:*\", \"matchCriteriaId\": \"9EB906E5-1ABF-4734-84E1-BC8005AB1C2C\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev3:*:*:*:*:*:*\", \"matchCriteriaId\": \"8681201A-5DB3-42A9-A203-9641B4459537\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev4:*:*:*:*:*:*\", \"matchCriteriaId\": \"C567F8B8-D9D0-4006-819C-C995C6573FE7\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev5:*:*:*:*:*:*\", \"matchCriteriaId\": \"07FEF270-E3ED-463D-9940-7FC9573E40C0\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev6:*:*:*:*:*:*\", \"matchCriteriaId\": \"7FD1E38C-EC1A-42D1-86AF-D53D8BF0098C\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev7:*:*:*:*:*:*\", \"matchCriteriaId\": \"1BF75100-6E38-4FCB-BC21-FFB1C4B3EC50\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev8:*:*:*:*:*:*\", \"matchCriteriaId\": \"BF34B133-486B-4D77-8745-4D0E082FF8D9\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev9:*:*:*:*:*:*\", \"matchCriteriaId\": \"33B507D7-536B-4AC3-BCB3-BF3A6BA257F6\"}]}]}]", "descriptions": "[{\"lang\": \"en\", \"value\": \"The backend component in Open-Xchange OX App Suite before 7.6.3-rev36, 7.8.x before 7.8.2-rev39, 7.8.3 before 7.8.3-rev44, and 7.8.4 before 7.8.4-rev22 does not properly check for folder-to-object association, which allows remote authenticated users to delete arbitrary tasks via the task id in a delete action to api/tasks.\"}, {\"lang\": \"es\", \"value\": \"El componente backend en Open-Xchange OX App Suite en versiones anteriores a la 7.6.3-rev36, versiones 7.8.x anteriores a la 7.8.2-rev39, versiones 7.8.3 anteriores a la 7.8.3-rev44 y versiones 7.8.4 anteriores a la 7.8.4-rev22 no comprueba correctamente la asociaci\\u00f3n folder-to-object, lo que permite que usuarios autenticados remotos eliminen tareas arbitrarias mediante el id de tarea en una acci\\u00f3n delete en api/tasks.\"}]", "id": "CVE-2018-5756", "lastModified": "2024-11-21T04:09:19.957", "metrics": "{\"cvssMetricV30\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.0\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N\", \"baseScore\": 4.3, \"baseSeverity\": \"MEDIUM\", \"attackVector\": \"NETWORK\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"LOW\", \"userInteraction\": \"NONE\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"NONE\", \"integrityImpact\": \"LOW\", \"availabilityImpact\": \"NONE\"}, \"exploitabilityScore\": 2.8, \"impactScore\": 1.4}], \"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:N/AC:L/Au:S/C:N/I:P/A:N\", \"baseScore\": 4.0, \"accessVector\": \"NETWORK\", \"accessComplexity\": \"LOW\", \"authentication\": \"SINGLE\", \"confidentialityImpact\": \"NONE\", \"integrityImpact\": \"PARTIAL\", \"availabilityImpact\": \"NONE\"}, \"baseSeverity\": \"MEDIUM\", \"exploitabilityScore\": 8.0, \"impactScore\": 2.9, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": false}]}", "published": "2018-06-16T01:29:06.413", "references": "[{\"url\": \"http://packetstormsecurity.com/files/148118/OX-App-Suite-7.8.4-XSS-Privilege-Management-SSRF-Traversal.html\", \"source\": \"cve@mitre.org\", \"tags\": [\"Exploit\", \"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"http://seclists.org/fulldisclosure/2018/Jun/23\", \"source\": \"cve@mitre.org\", \"tags\": [\"Exploit\", \"Mailing List\", \"Third Party Advisory\"]}, {\"url\": \"https://www.exploit-db.com/exploits/44881/\", \"source\": \"cve@mitre.org\", \"tags\": [\"Exploit\", \"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"http://packetstormsecurity.com/files/148118/OX-App-Suite-7.8.4-XSS-Privilege-Management-SSRF-Traversal.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Exploit\", \"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"http://seclists.org/fulldisclosure/2018/Jun/23\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Exploit\", \"Mailing List\", \"Third Party Advisory\"]}, {\"url\": \"https://www.exploit-db.com/exploits/44881/\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Exploit\", \"Third Party Advisory\", \"VDB Entry\"]}]", "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-269\"}]}]" }, "nvd": "{\"cve\":{\"id\":\"CVE-2018-5756\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2018-06-16T01:29:06.413\",\"lastModified\":\"2024-11-21T04:09:19.957\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The backend component in Open-Xchange OX App Suite before 7.6.3-rev36, 7.8.x before 7.8.2-rev39, 7.8.3 before 7.8.3-rev44, and 7.8.4 before 7.8.4-rev22 does not properly check for folder-to-object association, which allows remote authenticated users to delete arbitrary tasks via the task id in a delete action to api/tasks.\"},{\"lang\":\"es\",\"value\":\"El componente backend en Open-Xchange OX App Suite en versiones anteriores a la 7.6.3-rev36, versiones 7.8.x anteriores a la 7.8.2-rev39, versiones 7.8.3 anteriores a la 7.8.3-rev44 y versiones 7.8.4 anteriores a la 7.8.4-rev22 no comprueba correctamente la asociaci\u00f3n folder-to-object, lo que permite que usuarios autenticados remotos eliminen tareas arbitrarias mediante el id de tarea en una acci\u00f3n delete en api/tasks.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N\",\"baseScore\":4.3,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":2.8,\"impactScore\":1.4}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:S/C:N/I:P/A:N\",\"baseScore\":4.0,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"SINGLE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-269\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:open-xchange:open-xchange_appsuite:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"7.6.3\",\"matchCriteriaId\":\"CEE77111-9626-48C1-9C13-6FF650B91363\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.6.3:rev14:*:*:*:*:*:*\",\"matchCriteriaId\":\"D4417841-A79D-479F-BBB4-13892CD29CCB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.6.3:rev15:*:*:*:*:*:*\",\"matchCriteriaId\":\"11FED64F-98F2-4155-A34D-DCC0DCF55CB1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.6.3:rev16:*:*:*:*:*:*\",\"matchCriteriaId\":\"544677BC-DEFB-45B8-BB08-124E5666A04B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.6.3:rev17:*:*:*:*:*:*\",\"matchCriteriaId\":\"ABA212B4-FC4B-4268-A778-23D588E76880\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.6.3:rev18:*:*:*:*:*:*\",\"matchCriteriaId\":\"10D10170-9528-49BB-88B8-92A4D016EA49\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.6.3:rev20:*:*:*:*:*:*\",\"matchCriteriaId\":\"2DA48ACB-659B-408C-B7E1-945A6333C1A3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.6.3:rev22:*:*:*:*:*:*\",\"matchCriteriaId\":\"23D2DCAA-FAB7-426D-8680-2A6F69AE90DC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.6.3:rev23:*:*:*:*:*:*\",\"matchCriteriaId\":\"90C2E1F5-73DA-4FA7-BEDF-E9726F5D0D0C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.6.3:rev24:*:*:*:*:*:*\",\"matchCriteriaId\":\"449B4C7A-6287-4018-86AA-D34BEF8DB83C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.6.3:rev25:*:*:*:*:*:*\",\"matchCriteriaId\":\"E8E6C22C-C3B3-4914-A1D8-A6202EEBF1C0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.6.3:rev26:*:*:*:*:*:*\",\"matchCriteriaId\":\"8BF46085-0E23-4C9C-9899-30EB63EFC392\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.6.3:rev28:*:*:*:*:*:*\",\"matchCriteriaId\":\"39BB146E-14BF-4AC7-B267-3176545CBCB1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.6.3:rev29:*:*:*:*:*:*\",\"matchCriteriaId\":\"64201845-70B6-4124-BA02-DE0646BE75A9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.6.3:rev30:*:*:*:*:*:*\",\"matchCriteriaId\":\"8E2A9B0B-F4B9-410B-AA32-D4A5A3B285DF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.6.3:rev31:*:*:*:*:*:*\",\"matchCriteriaId\":\"5E5DE686-E794-4C06-9AC8-5682B1CF68AE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.6.3:rev32:*:*:*:*:*:*\",\"matchCriteriaId\":\"E4710EAE-6227-4A72-9549-6EEF0CEB6E06\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.6.3:rev33:*:*:*:*:*:*\",\"matchCriteriaId\":\"7AD9AE40-5AE0-4DA6-BD1D-CC02746DA917\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.6.3:rev35:*:*:*:*:*:*\",\"matchCriteriaId\":\"3681A31A-1795-4C44-B482-1F1028449960\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E26B66B2-9BE8-4843-9B4B-D673FAC44023\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2633E559-38E4-4024-BB5F-94EDFE5F93FF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E804C89F-033F-43B3-B63B-172F9B2136CB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.3:rev10:*:*:*:*:*:*\",\"matchCriteriaId\":\"0F7C6765-34DD-4326-99A8-F85DA19ECE91\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.3:rev11:*:*:*:*:*:*\",\"matchCriteriaId\":\"13FAD9B6-5790-4C7A-8A9B-09B1002DA75F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.3:rev12:*:*:*:*:*:*\",\"matchCriteriaId\":\"B040A950-FEC3-465D-AD19-3AA8EE11AE92\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.3:rev13:*:*:*:*:*:*\",\"matchCriteriaId\":\"F5971D8D-A2E6-4E3D-8FDA-04F89FC65A40\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.3:rev14:*:*:*:*:*:*\",\"matchCriteriaId\":\"FEF67234-BDCA-48FA-8616-6B0E4A38FA8A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.3:rev15:*:*:*:*:*:*\",\"matchCriteriaId\":\"76D18DCA-5D64-4D38-99B0-1B984C402E70\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.3:rev16:*:*:*:*:*:*\",\"matchCriteriaId\":\"46718CD2-0403-4DA2-B157-5714BD654EB1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.3:rev17:*:*:*:*:*:*\",\"matchCriteriaId\":\"4BA1274B-9103-449F-ABD1-C898B716B433\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.3:rev18:*:*:*:*:*:*\",\"matchCriteriaId\":\"3BB485BC-3247-4E06-8017-118B597B0184\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.3:rev19:*:*:*:*:*:*\",\"matchCriteriaId\":\"6C447C6E-6188-47C6-BC68-8FD99B49F2D0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.3:rev20:*:*:*:*:*:*\",\"matchCriteriaId\":\"211647E5-8BCA-4393-B54B-CE382D5DF3F7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.3:rev21:*:*:*:*:*:*\",\"matchCriteriaId\":\"855C2E78-C554-43A7-BD3F-747053F45709\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.3:rev22:*:*:*:*:*:*\",\"matchCriteriaId\":\"64594DD5-2816-4123-A12C-505FE4480AE9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.3:rev23:*:*:*:*:*:*\",\"matchCriteriaId\":\"606D294C-EAEC-43EC-BA0F-BC5484B7C5E2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.3:rev24:*:*:*:*:*:*\",\"matchCriteriaId\":\"A8E1D645-706F-4CCA-88A7-F5077BCE4AD1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.3:rev25:*:*:*:*:*:*\",\"matchCriteriaId\":\"30145547-3406-4639-A5AD-52EFAA734EEF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.3:rev26:*:*:*:*:*:*\",\"matchCriteriaId\":\"BDB6642D-C5AF-41D7-B2EA-A1F333E5B12C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.3:rev27:*:*:*:*:*:*\",\"matchCriteriaId\":\"91040A22-04F6-43ED-A6A1-060703D285C7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.3:rev28:*:*:*:*:*:*\",\"matchCriteriaId\":\"5A3E2338-E774-4188-B352-B79FBB9C5511\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.3:rev29:*:*:*:*:*:*\",\"matchCriteriaId\":\"22961BA6-C0B1-488A-8F7D-68EB3F9DA6B0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.3:rev30:*:*:*:*:*:*\",\"matchCriteriaId\":\"E8381BB7-3602-4DCF-A070-1067C277AAA0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.3:rev31:*:*:*:*:*:*\",\"matchCriteriaId\":\"98B758CC-D26C-4B83-98E7-3BA4ECF96966\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.3:rev32:*:*:*:*:*:*\",\"matchCriteriaId\":\"7BCE965A-70BE-4159-93D8-A2520C8C4CB2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.3:rev33:*:*:*:*:*:*\",\"matchCriteriaId\":\"1152B60C-3188-4BE7-897A-B09C5732ECAB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.3:rev34:*:*:*:*:*:*\",\"matchCriteriaId\":\"5F1F087A-7373-4B7F-87BD-8509704F47CF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.3:rev35:*:*:*:*:*:*\",\"matchCriteriaId\":\"D82CB956-9A14-49C5-8308-52198589BAC0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.3:rev36:*:*:*:*:*:*\",\"matchCriteriaId\":\"2F202094-2A74-44DA-BB3A-06AF3326E544\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.3:rev38:*:*:*:*:*:*\",\"matchCriteriaId\":\"DC128D82-A687-4043-AC01-9A329ED9F9EB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.3:rev39:*:*:*:*:*:*\",\"matchCriteriaId\":\"CBE4CF1D-B716-4992-B3DE-599AD7407780\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.3:rev40:*:*:*:*:*:*\",\"matchCriteriaId\":\"49FCC4A7-3078-421A-A3A1-C58976F47262\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.3:rev41:*:*:*:*:*:*\",\"matchCriteriaId\":\"E57747B2-0C7B-4004-82AA-8C59CABC3B12\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.3:rev42:*:*:*:*:*:*\",\"matchCriteriaId\":\"BECD9AD4-EB03-4BF0-A219-DD965A55670A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.3:rev43:*:*:*:*:*:*\",\"matchCriteriaId\":\"5E0F6A5B-BDBB-4DF5-91A0-440834EE161F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.3:rev5:*:*:*:*:*:*\",\"matchCriteriaId\":\"F57910B1-968D-4DF3-8C2D-9EB3765C7214\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.3:rev6:*:*:*:*:*:*\",\"matchCriteriaId\":\"FE1FD7DD-DC8C-416C-A55B-FA7B961ECD3E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.3:rev8:*:*:*:*:*:*\",\"matchCriteriaId\":\"A07A8019-D7D7-4E1D-AEA7-DF509175393D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.3:rev9:*:*:*:*:*:*\",\"matchCriteriaId\":\"9FEEF620-CD8A-49C4-89D6-565503A1790F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6164303F-253E-440C-A45C-94FFF7B492AE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev10:*:*:*:*:*:*\",\"matchCriteriaId\":\"4DD257D7-D9B2-4036-92D6-3A923B7DC59F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev11:*:*:*:*:*:*\",\"matchCriteriaId\":\"36383B07-AF6C-4EDA-A35E-50633D1612A4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev13:*:*:*:*:*:*\",\"matchCriteriaId\":\"032B8B47-9E01-41B3-99D4-DECD4727DEA7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev14:*:*:*:*:*:*\",\"matchCriteriaId\":\"F7211571-4614-4169-A897-D0047304A4B1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev15:*:*:*:*:*:*\",\"matchCriteriaId\":\"992082E5-5E00-40F0-8246-FD44D189C70D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev16:*:*:*:*:*:*\",\"matchCriteriaId\":\"4279A168-8A9A-43FF-8766-738EE31D6E25\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev17:*:*:*:*:*:*\",\"matchCriteriaId\":\"5A734819-B817-4E54-89B1-B6A5FD52C758\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev18:*:*:*:*:*:*\",\"matchCriteriaId\":\"63AFF50B-7ABD-455D-A2A5-05432B41E4BD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev19:*:*:*:*:*:*\",\"matchCriteriaId\":\"E2842D25-1A80-4403-B7A2-6E26527588E8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev20:*:*:*:*:*:*\",\"matchCriteriaId\":\"7DAA5D88-75E9-4D77-9F34-AB456F0733F6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev21:*:*:*:*:*:*\",\"matchCriteriaId\":\"9EB906E5-1ABF-4734-84E1-BC8005AB1C2C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev3:*:*:*:*:*:*\",\"matchCriteriaId\":\"8681201A-5DB3-42A9-A203-9641B4459537\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev4:*:*:*:*:*:*\",\"matchCriteriaId\":\"C567F8B8-D9D0-4006-819C-C995C6573FE7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev5:*:*:*:*:*:*\",\"matchCriteriaId\":\"07FEF270-E3ED-463D-9940-7FC9573E40C0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev6:*:*:*:*:*:*\",\"matchCriteriaId\":\"7FD1E38C-EC1A-42D1-86AF-D53D8BF0098C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev7:*:*:*:*:*:*\",\"matchCriteriaId\":\"1BF75100-6E38-4FCB-BC21-FFB1C4B3EC50\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev8:*:*:*:*:*:*\",\"matchCriteriaId\":\"BF34B133-486B-4D77-8745-4D0E082FF8D9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.8.4:rev9:*:*:*:*:*:*\",\"matchCriteriaId\":\"33B507D7-536B-4AC3-BCB3-BF3A6BA257F6\"}]}]}],\"references\":[{\"url\":\"http://packetstormsecurity.com/files/148118/OX-App-Suite-7.8.4-XSS-Privilege-Management-SSRF-Traversal.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://seclists.org/fulldisclosure/2018/Jun/23\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://www.exploit-db.com/exploits/44881/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://packetstormsecurity.com/files/148118/OX-App-Suite-7.8.4-XSS-Privilege-Management-SSRF-Traversal.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://seclists.org/fulldisclosure/2018/Jun/23\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://www.exploit-db.com/exploits/44881/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Third Party Advisory\",\"VDB Entry\"]}]}}" } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.