Search for vulnerabilities
Vulnerability details: VCID-k94k-yu1m-aaae
Vulnerability ID VCID-k94k-yu1m-aaae
Aliases CVE-2018-17481
Summary Incorrect object lifecycle handling in PDFium in Google Chrome prior to 71.0.3578.98 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2018/CVE-2018-17481.html
cvssv3 8.8 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2018-17481.json
epss 0.01514 https://api.first.org/data/v1/epss?cve=CVE-2018-17481
epss 0.01514 https://api.first.org/data/v1/epss?cve=CVE-2018-17481
epss 0.01514 https://api.first.org/data/v1/epss?cve=CVE-2018-17481
epss 0.01514 https://api.first.org/data/v1/epss?cve=CVE-2018-17481
epss 0.01514 https://api.first.org/data/v1/epss?cve=CVE-2018-17481
epss 0.01514 https://api.first.org/data/v1/epss?cve=CVE-2018-17481
epss 0.01514 https://api.first.org/data/v1/epss?cve=CVE-2018-17481
epss 0.01514 https://api.first.org/data/v1/epss?cve=CVE-2018-17481
epss 0.01514 https://api.first.org/data/v1/epss?cve=CVE-2018-17481
epss 0.01514 https://api.first.org/data/v1/epss?cve=CVE-2018-17481
epss 0.01514 https://api.first.org/data/v1/epss?cve=CVE-2018-17481
epss 0.01514 https://api.first.org/data/v1/epss?cve=CVE-2018-17481
epss 0.01514 https://api.first.org/data/v1/epss?cve=CVE-2018-17481
epss 0.01514 https://api.first.org/data/v1/epss?cve=CVE-2018-17481
epss 0.01514 https://api.first.org/data/v1/epss?cve=CVE-2018-17481
epss 0.01523 https://api.first.org/data/v1/epss?cve=CVE-2018-17481
epss 0.01523 https://api.first.org/data/v1/epss?cve=CVE-2018-17481
epss 0.01523 https://api.first.org/data/v1/epss?cve=CVE-2018-17481
epss 0.01523 https://api.first.org/data/v1/epss?cve=CVE-2018-17481
epss 0.01523 https://api.first.org/data/v1/epss?cve=CVE-2018-17481
epss 0.01523 https://api.first.org/data/v1/epss?cve=CVE-2018-17481
epss 0.01523 https://api.first.org/data/v1/epss?cve=CVE-2018-17481
epss 0.01523 https://api.first.org/data/v1/epss?cve=CVE-2018-17481
epss 0.01523 https://api.first.org/data/v1/epss?cve=CVE-2018-17481
epss 0.01523 https://api.first.org/data/v1/epss?cve=CVE-2018-17481
epss 0.01523 https://api.first.org/data/v1/epss?cve=CVE-2018-17481
epss 0.01523 https://api.first.org/data/v1/epss?cve=CVE-2018-17481
epss 0.01523 https://api.first.org/data/v1/epss?cve=CVE-2018-17481
epss 0.01523 https://api.first.org/data/v1/epss?cve=CVE-2018-17481
epss 0.01523 https://api.first.org/data/v1/epss?cve=CVE-2018-17481
epss 0.01523 https://api.first.org/data/v1/epss?cve=CVE-2018-17481
epss 0.01523 https://api.first.org/data/v1/epss?cve=CVE-2018-17481
epss 0.01523 https://api.first.org/data/v1/epss?cve=CVE-2018-17481
epss 0.01523 https://api.first.org/data/v1/epss?cve=CVE-2018-17481
epss 0.01523 https://api.first.org/data/v1/epss?cve=CVE-2018-17481
epss 0.01523 https://api.first.org/data/v1/epss?cve=CVE-2018-17481
epss 0.01523 https://api.first.org/data/v1/epss?cve=CVE-2018-17481
epss 0.01523 https://api.first.org/data/v1/epss?cve=CVE-2018-17481
epss 0.01523 https://api.first.org/data/v1/epss?cve=CVE-2018-17481
epss 0.01523 https://api.first.org/data/v1/epss?cve=CVE-2018-17481
epss 0.01523 https://api.first.org/data/v1/epss?cve=CVE-2018-17481
epss 0.01523 https://api.first.org/data/v1/epss?cve=CVE-2018-17481
epss 0.01523 https://api.first.org/data/v1/epss?cve=CVE-2018-17481
epss 0.01523 https://api.first.org/data/v1/epss?cve=CVE-2018-17481
epss 0.01523 https://api.first.org/data/v1/epss?cve=CVE-2018-17481
epss 0.01523 https://api.first.org/data/v1/epss?cve=CVE-2018-17481
epss 0.01523 https://api.first.org/data/v1/epss?cve=CVE-2018-17481
epss 0.01523 https://api.first.org/data/v1/epss?cve=CVE-2018-17481
epss 0.01523 https://api.first.org/data/v1/epss?cve=CVE-2018-17481
epss 0.01523 https://api.first.org/data/v1/epss?cve=CVE-2018-17481
epss 0.01523 https://api.first.org/data/v1/epss?cve=CVE-2018-17481
epss 0.01523 https://api.first.org/data/v1/epss?cve=CVE-2018-17481
epss 0.01523 https://api.first.org/data/v1/epss?cve=CVE-2018-17481
epss 0.01523 https://api.first.org/data/v1/epss?cve=CVE-2018-17481
epss 0.01523 https://api.first.org/data/v1/epss?cve=CVE-2018-17481
epss 0.01523 https://api.first.org/data/v1/epss?cve=CVE-2018-17481
epss 0.01523 https://api.first.org/data/v1/epss?cve=CVE-2018-17481
epss 0.01523 https://api.first.org/data/v1/epss?cve=CVE-2018-17481
epss 0.01523 https://api.first.org/data/v1/epss?cve=CVE-2018-17481
epss 0.01523 https://api.first.org/data/v1/epss?cve=CVE-2018-17481
epss 0.01652 https://api.first.org/data/v1/epss?cve=CVE-2018-17481
epss 0.01652 https://api.first.org/data/v1/epss?cve=CVE-2018-17481
epss 0.01652 https://api.first.org/data/v1/epss?cve=CVE-2018-17481
epss 0.01652 https://api.first.org/data/v1/epss?cve=CVE-2018-17481
epss 0.01652 https://api.first.org/data/v1/epss?cve=CVE-2018-17481
epss 0.01652 https://api.first.org/data/v1/epss?cve=CVE-2018-17481
epss 0.01652 https://api.first.org/data/v1/epss?cve=CVE-2018-17481
epss 0.01652 https://api.first.org/data/v1/epss?cve=CVE-2018-17481
epss 0.01652 https://api.first.org/data/v1/epss?cve=CVE-2018-17481
epss 0.01652 https://api.first.org/data/v1/epss?cve=CVE-2018-17481
epss 0.01652 https://api.first.org/data/v1/epss?cve=CVE-2018-17481
epss 0.01652 https://api.first.org/data/v1/epss?cve=CVE-2018-17481
epss 0.01652 https://api.first.org/data/v1/epss?cve=CVE-2018-17481
epss 0.01749 https://api.first.org/data/v1/epss?cve=CVE-2018-17481
epss 0.01749 https://api.first.org/data/v1/epss?cve=CVE-2018-17481
epss 0.01749 https://api.first.org/data/v1/epss?cve=CVE-2018-17481
epss 0.01749 https://api.first.org/data/v1/epss?cve=CVE-2018-17481
epss 0.01749 https://api.first.org/data/v1/epss?cve=CVE-2018-17481
epss 0.01749 https://api.first.org/data/v1/epss?cve=CVE-2018-17481
epss 0.01749 https://api.first.org/data/v1/epss?cve=CVE-2018-17481
epss 0.0261 https://api.first.org/data/v1/epss?cve=CVE-2018-17481
rhbs high https://bugzilla.redhat.com/show_bug.cgi?id=1656548
generic_textual Medium https://chromereleases.googleblog.com/2018/12/stable-channel-update-for-desktop.html
generic_textual Untriaged https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17480
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17481
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18335
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18336
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18337
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18338
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18339
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18340
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18341
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18342
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18343
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18344
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18345
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18346
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18347
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18348
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18349
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18350
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18351
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18352
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18353
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18354
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18355
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18356
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18357
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18358
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18359
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20065
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20066
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20067
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20068
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20070
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20346
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13684
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5754
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5755
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5756
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5757
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5758
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5759
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5760
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5762
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5763
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5764
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5765
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5766
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5767
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5768
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5769
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5770
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5772
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5773
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5774
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5775
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5776
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5777
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5778
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5779
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5780
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5781
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5782
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5783
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5784
cvssv2 6.8 https://nvd.nist.gov/vuln/detail/CVE-2018-17481
cvssv3 8.8 https://nvd.nist.gov/vuln/detail/CVE-2018-17481
archlinux Critical https://security.archlinux.org/AVG-824
generic_textual Medium https://www.debian.org/security/2019/dsa-4395
Reference id Reference type URL
http://people.canonical.com/~ubuntu-security/cve/2018/CVE-2018-17481.html
https://access.redhat.com/errata/RHSA-2018:3803
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2018-17481.json
https://api.first.org/data/v1/epss?cve=CVE-2018-17481
https://chromereleases.googleblog.com/2018/12/stable-channel-update-for-desktop_12.html
https://chromereleases.googleblog.com/2018/12/stable-channel-update-for-desktop.html
https://crbug.com/901654
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17480
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17481
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18335
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18336
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18337
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18338
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18339
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18340
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18341
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18342
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18343
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18344
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18345
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18346
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18347
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18348
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18349
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18350
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18351
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18352
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18353
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18354
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18355
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18356
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18358
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18359
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20065
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20066
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20067
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20068
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20070
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20073
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20346
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13684
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13768
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5755
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5756
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5757
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5758
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5759
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5760
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5762
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5763
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5764
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5765
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5766
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5767
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5768
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5769
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5770
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5772
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5773
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5774
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5775
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5776
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5777
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5778
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5779
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5780
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5781
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5782
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5783
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5784
https://security.gentoo.org/glsa/201908-18
https://www.debian.org/security/2018/dsa-4352
https://www.debian.org/security/2019/dsa-4395
http://www.securityfocus.com/bid/106084
1656548 https://bugzilla.redhat.com/show_bug.cgi?id=1656548
ASA-201812-2 https://security.archlinux.org/ASA-201812-2
AVG-824 https://security.archlinux.org/AVG-824
cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:linux_desktop:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:linux_server:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:linux_workstation:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:linux_workstation:6.0:*:*:*:*:*:*:*
CVE-2018-17481 https://nvd.nist.gov/vuln/detail/CVE-2018-17481
No exploits are available.
Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2018-17481.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2018-17481
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2018-17481
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.80289
EPSS Score 0.01514
Published At May 24, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.