Show plain JSON{"id": "CVE-2018-11230", "metrics": {"cvssMetricV2": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"version": "2.0", "baseScore": 6.8, "accessVector": "NETWORK", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "authentication": "NONE", "integrityImpact": "PARTIAL", "accessComplexity": "MEDIUM", "availabilityImpact": "PARTIAL", "confidentialityImpact": "PARTIAL"}, "acInsufInfo": false, "impactScore": 6.4, "baseSeverity": "MEDIUM", "obtainAllPrivilege": false, "exploitabilityScore": 8.6, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": true}], "cvssMetricV30": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"scope": "UNCHANGED", "version": "3.0", "baseScore": 8.8, "attackVector": "NETWORK", "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "integrityImpact": "HIGH", "userInteraction": "REQUIRED", "attackComplexity": "LOW", "availabilityImpact": "HIGH", "privilegesRequired": "NONE", "confidentialityImpact": "HIGH"}, "impactScore": 5.9, "exploitabilityScore": 2.8}]}, "published": "2018-05-17T12:29:00.277", "references": [{"url": "https://github.com/agl/jbig2enc/issues/61", "tags": ["Third Party Advisory"], "source": "cve@mitre.org"}, {"url": "https://github.com/agl/jbig2enc/issues/61", "tags": ["Third Party Advisory"], "source": "af854a3a-2127-422b-91ae-364da2661108"}], "vulnStatus": "Modified", "weaknesses": [{"type": "Primary", "source": "nvd@nist.gov", "description": [{"lang": "en", "value": "CWE-416"}]}], "descriptions": [{"lang": "en", "value": "jbig2_add_page in jbig2enc.cc in libjbig2enc.a in jbig2enc 0.29 allows remote attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact via a crafted file."}, {"lang": "es", "value": "jbig2_add_page en jbig2enc.cc en jbig2enc 0.29 permite que atacantes remotos provoquen una denegaci\u00f3n de servicio (uso de memoria previamente liberada) o, posiblemente, cualquier otro tipo de problema mediante un archivo manipulado."}], "lastModified": "2024-11-21T03:42:57.183", "configurations": [{"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:a:jbig2enc_project:jbig2enc:0.29:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "3F0CEB7A-AF64-46C2-B425-A72A8FDD1C71"}], "operator": "OR"}]}], "sourceIdentifier": "cve@mitre.org"}