Search for vulnerabilities
Vulnerability details: VCID-c23z-eghb-aaar
Vulnerability ID VCID-c23z-eghb-aaar
Aliases CVE-2018-18356
Summary An integer overflow in path handling lead to a use after free in Skia in Google Chrome prior to 71.0.3578.80 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (3)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2018/CVE-2018-18356.html
cvssv3 8.8 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2018-18356.json
epss 0.01868 https://api.first.org/data/v1/epss?cve=CVE-2018-18356
epss 0.01868 https://api.first.org/data/v1/epss?cve=CVE-2018-18356
epss 0.01868 https://api.first.org/data/v1/epss?cve=CVE-2018-18356
epss 0.01868 https://api.first.org/data/v1/epss?cve=CVE-2018-18356
epss 0.01868 https://api.first.org/data/v1/epss?cve=CVE-2018-18356
epss 0.01868 https://api.first.org/data/v1/epss?cve=CVE-2018-18356
epss 0.01868 https://api.first.org/data/v1/epss?cve=CVE-2018-18356
epss 0.01868 https://api.first.org/data/v1/epss?cve=CVE-2018-18356
epss 0.01868 https://api.first.org/data/v1/epss?cve=CVE-2018-18356
epss 0.01868 https://api.first.org/data/v1/epss?cve=CVE-2018-18356
epss 0.01868 https://api.first.org/data/v1/epss?cve=CVE-2018-18356
epss 0.01868 https://api.first.org/data/v1/epss?cve=CVE-2018-18356
epss 0.01868 https://api.first.org/data/v1/epss?cve=CVE-2018-18356
epss 0.01868 https://api.first.org/data/v1/epss?cve=CVE-2018-18356
epss 0.01868 https://api.first.org/data/v1/epss?cve=CVE-2018-18356
epss 0.01868 https://api.first.org/data/v1/epss?cve=CVE-2018-18356
epss 0.01868 https://api.first.org/data/v1/epss?cve=CVE-2018-18356
epss 0.01868 https://api.first.org/data/v1/epss?cve=CVE-2018-18356
epss 0.01868 https://api.first.org/data/v1/epss?cve=CVE-2018-18356
epss 0.01868 https://api.first.org/data/v1/epss?cve=CVE-2018-18356
epss 0.01868 https://api.first.org/data/v1/epss?cve=CVE-2018-18356
epss 0.01868 https://api.first.org/data/v1/epss?cve=CVE-2018-18356
epss 0.01868 https://api.first.org/data/v1/epss?cve=CVE-2018-18356
epss 0.01868 https://api.first.org/data/v1/epss?cve=CVE-2018-18356
epss 0.01868 https://api.first.org/data/v1/epss?cve=CVE-2018-18356
epss 0.01868 https://api.first.org/data/v1/epss?cve=CVE-2018-18356
epss 0.01868 https://api.first.org/data/v1/epss?cve=CVE-2018-18356
epss 0.01868 https://api.first.org/data/v1/epss?cve=CVE-2018-18356
epss 0.01868 https://api.first.org/data/v1/epss?cve=CVE-2018-18356
epss 0.01868 https://api.first.org/data/v1/epss?cve=CVE-2018-18356
epss 0.01868 https://api.first.org/data/v1/epss?cve=CVE-2018-18356
epss 0.01868 https://api.first.org/data/v1/epss?cve=CVE-2018-18356
epss 0.01868 https://api.first.org/data/v1/epss?cve=CVE-2018-18356
epss 0.01868 https://api.first.org/data/v1/epss?cve=CVE-2018-18356
epss 0.01868 https://api.first.org/data/v1/epss?cve=CVE-2018-18356
epss 0.01868 https://api.first.org/data/v1/epss?cve=CVE-2018-18356
epss 0.01868 https://api.first.org/data/v1/epss?cve=CVE-2018-18356
epss 0.01868 https://api.first.org/data/v1/epss?cve=CVE-2018-18356
epss 0.01868 https://api.first.org/data/v1/epss?cve=CVE-2018-18356
epss 0.01868 https://api.first.org/data/v1/epss?cve=CVE-2018-18356
epss 0.01868 https://api.first.org/data/v1/epss?cve=CVE-2018-18356
epss 0.01868 https://api.first.org/data/v1/epss?cve=CVE-2018-18356
epss 0.01868 https://api.first.org/data/v1/epss?cve=CVE-2018-18356
epss 0.01868 https://api.first.org/data/v1/epss?cve=CVE-2018-18356
epss 0.01868 https://api.first.org/data/v1/epss?cve=CVE-2018-18356
epss 0.02195 https://api.first.org/data/v1/epss?cve=CVE-2018-18356
epss 0.02195 https://api.first.org/data/v1/epss?cve=CVE-2018-18356
epss 0.02195 https://api.first.org/data/v1/epss?cve=CVE-2018-18356
epss 0.02195 https://api.first.org/data/v1/epss?cve=CVE-2018-18356
epss 0.02195 https://api.first.org/data/v1/epss?cve=CVE-2018-18356
epss 0.02195 https://api.first.org/data/v1/epss?cve=CVE-2018-18356
epss 0.02195 https://api.first.org/data/v1/epss?cve=CVE-2018-18356
epss 0.02195 https://api.first.org/data/v1/epss?cve=CVE-2018-18356
epss 0.02195 https://api.first.org/data/v1/epss?cve=CVE-2018-18356
epss 0.02195 https://api.first.org/data/v1/epss?cve=CVE-2018-18356
epss 0.02195 https://api.first.org/data/v1/epss?cve=CVE-2018-18356
epss 0.02195 https://api.first.org/data/v1/epss?cve=CVE-2018-18356
epss 0.02195 https://api.first.org/data/v1/epss?cve=CVE-2018-18356
epss 0.02195 https://api.first.org/data/v1/epss?cve=CVE-2018-18356
epss 0.02195 https://api.first.org/data/v1/epss?cve=CVE-2018-18356
epss 0.02195 https://api.first.org/data/v1/epss?cve=CVE-2018-18356
epss 0.02245 https://api.first.org/data/v1/epss?cve=CVE-2018-18356
epss 0.02245 https://api.first.org/data/v1/epss?cve=CVE-2018-18356
epss 0.02245 https://api.first.org/data/v1/epss?cve=CVE-2018-18356
epss 0.02245 https://api.first.org/data/v1/epss?cve=CVE-2018-18356
epss 0.02245 https://api.first.org/data/v1/epss?cve=CVE-2018-18356
epss 0.02245 https://api.first.org/data/v1/epss?cve=CVE-2018-18356
epss 0.03216 https://api.first.org/data/v1/epss?cve=CVE-2018-18356
epss 0.0432 https://api.first.org/data/v1/epss?cve=CVE-2018-18356
epss 0.0432 https://api.first.org/data/v1/epss?cve=CVE-2018-18356
epss 0.0432 https://api.first.org/data/v1/epss?cve=CVE-2018-18356
epss 0.0432 https://api.first.org/data/v1/epss?cve=CVE-2018-18356
epss 0.0432 https://api.first.org/data/v1/epss?cve=CVE-2018-18356
epss 0.0432 https://api.first.org/data/v1/epss?cve=CVE-2018-18356
epss 0.0432 https://api.first.org/data/v1/epss?cve=CVE-2018-18356
epss 0.0432 https://api.first.org/data/v1/epss?cve=CVE-2018-18356
epss 0.0432 https://api.first.org/data/v1/epss?cve=CVE-2018-18356
epss 0.0432 https://api.first.org/data/v1/epss?cve=CVE-2018-18356
epss 0.0432 https://api.first.org/data/v1/epss?cve=CVE-2018-18356
rhbs high https://bugzilla.redhat.com/show_bug.cgi?id=1656570
generic_textual Medium https://chromereleases.googleblog.com/2018/12/stable-channel-update-for-desktop.html
generic_textual Untriaged https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17480
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17481
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18335
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18336
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18337
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18338
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18339
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18340
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18341
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18342
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18343
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18344
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18345
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18346
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18347
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18348
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18349
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18350
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18351
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18352
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18353
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18354
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18355
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18356
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18357
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18358
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18359
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18500
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18501
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18505
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18509
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18512
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18513
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20065
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20066
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20067
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20068
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20070
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20346
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5785
cvssv3 8.8 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv2 6.8 https://nvd.nist.gov/vuln/detail/CVE-2018-18356
cvssv3 8.8 https://nvd.nist.gov/vuln/detail/CVE-2018-18356
archlinux Critical https://security.archlinux.org/AVG-824
archlinux High https://security.archlinux.org/AVG-896
archlinux Critical https://security.archlinux.org/AVG-908
generic_textual Medium https://ubuntu.com/security/notices/USN-3896-1
generic_textual Medium https://ubuntu.com/security/notices/USN-3897-1
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2019-04
generic_textual Medium https://www.mozilla.org/en-US/security/advisories/mfsa2019-04/#CVE-2018-18356
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2019-05
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2019-06
generic_textual Medium https://www.mozilla.org/en-US/security/advisories/mfsa2019-06/#CVE-2018-18356
Reference id Reference type URL
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00043.html
http://people.canonical.com/~ubuntu-security/cve/2018/CVE-2018-18356.html
https://access.redhat.com/errata/RHSA-2018:3803
https://access.redhat.com/errata/RHSA-2019:0373
https://access.redhat.com/errata/RHSA-2019:0374
https://access.redhat.com/errata/RHSA-2019:1144
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2018-18356.json
https://api.first.org/data/v1/epss?cve=CVE-2018-18356
https://chromereleases.googleblog.com/2018/12/stable-channel-update-for-desktop.html
https://crbug.com/883666
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17480
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17481
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18335
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18336
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18337
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18338
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18339
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18340
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18341
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18342
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18343
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18344
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18345
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18346
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18347
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18348
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18349
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18350
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18351
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18352
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18353
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18354
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18355
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18356
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18358
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18359
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18500
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18501
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18505
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18509
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18512
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18513
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20065
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20066
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20067
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20068
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20070
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20346
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5785
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://lists.debian.org/debian-lts-announce/2019/02/msg00023.html
https://lists.debian.org/debian-lts-announce/2019/02/msg00024.html
https://security.gentoo.org/glsa/201903-04
https://security.gentoo.org/glsa/201904-07
https://security.gentoo.org/glsa/201908-18
https://ubuntu.com/security/notices/USN-3896-1
https://ubuntu.com/security/notices/USN-3897-1
https://usn.ubuntu.com/3896-1/
https://usn.ubuntu.com/3897-1/
https://www.debian.org/security/2018/dsa-4352
https://www.debian.org/security/2019/dsa-4391
https://www.debian.org/security/2019/dsa-4392
https://www.mozilla.org/en-US/security/advisories/mfsa2019-04/#CVE-2018-18356
https://www.mozilla.org/en-US/security/advisories/mfsa2019-06/#CVE-2018-18356
http://www.securityfocus.com/bid/106084
1656570 https://bugzilla.redhat.com/show_bug.cgi?id=1656570
818180 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=818180
ASA-201812-2 https://security.archlinux.org/ASA-201812-2
ASA-201902-16 https://security.archlinux.org/ASA-201902-16
ASA-201902-23 https://security.archlinux.org/ASA-201902-23
AVG-824 https://security.archlinux.org/AVG-824
AVG-896 https://security.archlinux.org/AVG-896
AVG-908 https://security.archlinux.org/AVG-908
cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
CVE-2018-18356 https://nvd.nist.gov/vuln/detail/CVE-2018-18356
mfsa2019-04 https://www.mozilla.org/en-US/security/advisories/mfsa2019-04
mfsa2019-05 https://www.mozilla.org/en-US/security/advisories/mfsa2019-05
mfsa2019-06 https://www.mozilla.org/en-US/security/advisories/mfsa2019-06
No exploits are available.
Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2018-18356.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2018-18356
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2018-18356
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.81475
EPSS Score 0.01868
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.