Vulnerability Details : CVE-2018-6535
An issue was discovered in Icinga 2.x through 2.8.1. The lack of a constant-time password comparison function can disclose the password to an attacker.
Products affected by CVE-2018-6535
- cpe:2.3:a:icinga:icinga:*:*:*:*:*:*:*:*
Threat overview for CVE-2018-6535
Top countries where our scanners detected CVE-2018-6535
Top open port discovered on systems with this issue
80
IPs affected by CVE-2018-6535 2
Find out if you* are
affected by CVE-2018-6535!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2018-6535
0.25%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 61 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2018-6535
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
4.3
|
MEDIUM | AV:N/AC:M/Au:N/C:P/I:N/A:N |
8.6
|
2.9
|
NIST | |
8.1
|
HIGH | CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H |
2.2
|
5.9
|
NIST |
References for CVE-2018-6535
-
https://github.com/Icinga/icinga2/issues/4920
[dev.icinga.com #13993] Hash API password and use time constant password compares · Issue #4920 · Icinga/icinga2 · GitHubThird Party Advisory
-
https://github.com/Icinga/icinga2/pull/5715
Hash API password and comparison by Crunsher · Pull Request #5715 · Icinga/icinga2 · GitHubThird Party Advisory
Jump to