Vulnerability Name:

CVE-2018-18248 (CCN-154375)

Assigned:2018-10-11
Published:2018-10-11
Updated:2020-01-16
Summary:Icinga Web 2 has XSS via the /icingaweb2/monitoring/list/services dir parameter, the /icingaweb2/user/list query string, the /icingaweb2/monitoring/timeline query string, or the /icingaweb2/setup query string.
CVSS v3 Severity:6.1 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)
5.8 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:H/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): None
5.4 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N)
5.2 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:H/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): Required
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
5.5 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:S/C:P/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-79
Vulnerability Consequences:Cross-Site Scripting
References:Source: MITRE
Type: CNA
CVE-2018-18248

Source: SUSE
Type: UNKNOWN
openSUSE-SU-2020:0067

Source: XF
Type: UNKNOWN
icinga-cve201818248-xss(154375)

Source: CCN
Type: usd Security Advisory ID: usd20180028
Multiple reflected cross-site scriptings

Source: MISC
Type: Exploit, Third Party Advisory
https://herolab.usd.de/wp-content/uploads/sites/4/2018/12/usd20180028.txt

Source: CCN
Type: Icinga Web site
Icinga Web 2

Vulnerable Configuration:Configuration 1:
  • cpe:/a:icinga:icinga_web_2:2.6.1:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:icinga:icinga_web_2:2.6.1:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:201818248
    V
    CVE-2018-18248
    2022-06-30
    oval:org.opensuse.security:def:93608
    P
    (Important)
    2022-05-16
    oval:org.opensuse.security:def:112428
    P
    icingacli-2.8.4-1.6 on GA media (Moderate)
    2022-01-17
    oval:org.opensuse.security:def:64625
    P
    Security update for xen (Moderate)
    2021-12-03
    oval:org.opensuse.security:def:64795
    P
    Security update for libvirt (Moderate)
    2021-11-05
    oval:org.opensuse.security:def:74737
    P
    Security update for rpm (Important)
    2021-10-15
    oval:org.opensuse.security:def:105934
    P
    icingacli-2.8.4-1.6 on GA media (Moderate)
    2021-10-01
    oval:org.opensuse.security:def:100321
    P
    (Moderate)
    2021-08-23
    oval:org.opensuse.security:def:63371
    P
    rsyslog-module-gssapi-8.39.0-4.10.1 on GA media (Moderate)
    2021-08-10
    oval:org.opensuse.security:def:64523
    P
    Security update for libxml2 (Moderate)
    2021-06-09
    oval:org.opensuse.security:def:62875
    P
    perl-YAML-LibYAML-0.59-1.16 on GA media (Moderate)
    2021-06-08
    oval:org.opensuse.security:def:62868
    P
    patch-2.7.6-3.5 on GA media (Moderate)
    2021-06-08
    oval:org.opensuse.security:def:62872
    P
    perl-Net-Libproxy-0.4.15-2.42 on GA media (Moderate)
    2021-06-08
    oval:org.opensuse.security:def:64683
    P
    Security update for libxml2 (Moderate)
    2021-05-05
    oval:org.opensuse.security:def:63078
    P
    reiserfs-kmp-default-4.12.14-195.1 on GA media (Moderate)
    2021-04-29
    oval:org.opensuse.security:def:64279
    P
    Security update for webkit2gtk3 (Important)
    2020-12-17
    oval:org.opensuse.security:def:63574
    P
    gegl-0_3-0.3.34-1.30 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:62900
    P
    glibc-devel-32bit-2.26-13.19.1 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:63721
    P
    Security update for ImageMagick (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25074
    P
    Security update for cups (Important)
    2020-12-01
    oval:org.opensuse.security:def:74870
    P
    Security update for icingaweb2 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25780
    P
    Security update for python (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25266
    P
    Security update for python3 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25838
    P
    Security update for flash-player (Important)
    2020-12-01
    oval:org.opensuse.security:def:64416
    P
    mailx on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25404
    P
    Security update for spice (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26511
    P
    Security update for icingaweb2 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25639
    P
    Security update for libqt5-qtimageformats (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25063
    P
    Security update for the Linux Kernel (Important)
    2020-12-01
    oval:org.opensuse.security:def:63950
    P
    Security update for virglrenderer (Important)
    2020-12-01
    oval:org.opensuse.security:def:25138
    P
    Security update for dovecot22 (Important)
    2020-12-01
    oval:org.opensuse.security:def:25062
    P
    Security update for the Linux Kernel (Important)
    2020-12-01
    oval:org.opensuse.security:def:25794
    P
    Security update for libssh (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:64415
    P
    logrotate on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25347
    P
    Security update for mariadb (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26476
    P
    Security update for nextcloud (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25488
    P
    Security update for file-roller (Low)
    2020-12-01
    oval:org.opensuse.security:def:25692
    P
    Security update for e2fsprogs (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:110532
    P
    Security update for icingaweb2 (Moderate)
    2020-01-16
    oval:com.ubuntu.bionic:def:201818248000
    V
    CVE-2018-18248 on Ubuntu 18.04 LTS (bionic) - medium.
    2018-12-17
    oval:com.ubuntu.bionic:def:2018182480000000
    V
    CVE-2018-18248 on Ubuntu 18.04 LTS (bionic) - medium.
    2018-12-17
    oval:com.ubuntu.cosmic:def:201818248000
    V
    CVE-2018-18248 on Ubuntu 18.10 (cosmic) - medium.
    2018-12-17
    oval:com.ubuntu.xenial:def:2018182480000000
    V
    CVE-2018-18248 on Ubuntu 16.04 LTS (xenial) - medium.
    2018-12-17
    oval:com.ubuntu.xenial:def:201818248000
    V
    CVE-2018-18248 on Ubuntu 16.04 LTS (xenial) - medium.
    2018-12-17
    oval:com.ubuntu.disco:def:2018182480000000
    V
    CVE-2018-18248 on Ubuntu 19.04 (disco) - medium.
    2018-12-17
    oval:com.ubuntu.cosmic:def:2018182480000000
    V
    CVE-2018-18248 on Ubuntu 18.10 (cosmic) - medium.
    2018-12-17
    BACK
    icinga icinga web 2 2.6.1
    icinga icinga web 2 2.6.1