mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-07-29 05:56:17 +00:00
175 lines
5.5 KiB
JSON
175 lines
5.5 KiB
JSON
{
|
|
"id": "CVE-2018-18473",
|
|
"sourceIdentifier": "cve@mitre.org",
|
|
"published": "2019-03-21T16:00:28.467",
|
|
"lastModified": "2019-09-09T22:15:12.690",
|
|
"vulnStatus": "Modified",
|
|
"descriptions": [
|
|
{
|
|
"lang": "en",
|
|
"value": "A hidden backdoor on PATLITE NH-FB Series devices with firmware version 1.45 or earlier, NH-FV Series devices with firmware version 1.10 or earlier, and NBM Series devices with firmware version 1.09 or earlier allow attackers to enable an SSH daemon via the \"kankichi\" or \"kamiyo4\" password to the _secret1.htm URI. Subsequently, the default password of root for the root account allows an attacker to conduct remote code execution and as a result take over the system."
|
|
},
|
|
{
|
|
"lang": "es",
|
|
"value": "Una puerta trasera oculta en los dispositivos de la serie PATLITE NH-FB con la versi\u00f3n de firmware 1.45 o versiones anteriores, los dispositivos de la serie NH-FV con la versi\u00f3n de firmware 1.10 o versiones anteriores y los dispositivos de la serie NBM con la versi\u00f3n de firmware 1.09 o versiones anteriores permiten a los atacantes habilitar un demonio SSH mediante las contrase\u00f1as \"kankichi\" \"o\" kamiyo4 \" en el URI _secret1.htm. Posteriormente, la contrase\u00f1a por defecto de root para la cuenta root permite que un atacante ejecute c\u00f3digo de forma remota y, como resultado, tome el control del sistema."
|
|
}
|
|
],
|
|
"metrics": {
|
|
"cvssMetricV30": [
|
|
{
|
|
"source": "nvd@nist.gov",
|
|
"type": "Primary",
|
|
"cvssData": {
|
|
"version": "3.0",
|
|
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
|
"attackVector": "NETWORK",
|
|
"attackComplexity": "LOW",
|
|
"privilegesRequired": "NONE",
|
|
"userInteraction": "NONE",
|
|
"scope": "UNCHANGED",
|
|
"confidentialityImpact": "HIGH",
|
|
"integrityImpact": "HIGH",
|
|
"availabilityImpact": "HIGH",
|
|
"baseScore": 9.8,
|
|
"baseSeverity": "CRITICAL"
|
|
},
|
|
"exploitabilityScore": 3.9,
|
|
"impactScore": 5.9
|
|
}
|
|
],
|
|
"cvssMetricV2": [
|
|
{
|
|
"source": "nvd@nist.gov",
|
|
"type": "Primary",
|
|
"cvssData": {
|
|
"version": "2.0",
|
|
"vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
|
|
"accessVector": "NETWORK",
|
|
"accessComplexity": "LOW",
|
|
"authentication": "NONE",
|
|
"confidentialityImpact": "COMPLETE",
|
|
"integrityImpact": "COMPLETE",
|
|
"availabilityImpact": "COMPLETE",
|
|
"baseScore": 10.0
|
|
},
|
|
"baseSeverity": "HIGH",
|
|
"exploitabilityScore": 10.0,
|
|
"impactScore": 10.0,
|
|
"acInsufInfo": false,
|
|
"obtainAllPrivilege": false,
|
|
"obtainUserPrivilege": false,
|
|
"obtainOtherPrivilege": false,
|
|
"userInteractionRequired": false
|
|
}
|
|
]
|
|
},
|
|
"weaknesses": [
|
|
{
|
|
"source": "nvd@nist.gov",
|
|
"type": "Primary",
|
|
"description": [
|
|
{
|
|
"lang": "en",
|
|
"value": "CWE-798"
|
|
}
|
|
]
|
|
}
|
|
],
|
|
"configurations": [
|
|
{
|
|
"operator": "AND",
|
|
"nodes": [
|
|
{
|
|
"operator": "OR",
|
|
"negate": false,
|
|
"cpeMatch": [
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:o:patlite:nbm-d88n_firmware:-:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "28FD38CB-B9E6-47E9-BE3D-6ADC912AAE6C"
|
|
}
|
|
]
|
|
},
|
|
{
|
|
"operator": "OR",
|
|
"negate": false,
|
|
"cpeMatch": [
|
|
{
|
|
"vulnerable": false,
|
|
"criteria": "cpe:2.3:h:patlite:nbm-d88n:-:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "BF688BD9-EA36-4D9E-A84D-942E181C131A"
|
|
}
|
|
]
|
|
}
|
|
]
|
|
},
|
|
{
|
|
"operator": "AND",
|
|
"nodes": [
|
|
{
|
|
"operator": "OR",
|
|
"negate": false,
|
|
"cpeMatch": [
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:o:patlite:nhl-3fb1_firmware:-:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "F9D15C13-9926-4600-8004-2962B355982E"
|
|
}
|
|
]
|
|
},
|
|
{
|
|
"operator": "OR",
|
|
"negate": false,
|
|
"cpeMatch": [
|
|
{
|
|
"vulnerable": false,
|
|
"criteria": "cpe:2.3:h:patlite:nhl-3fb1:-:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "632A5C13-610D-4109-BA54-04CF9B982F78"
|
|
}
|
|
]
|
|
}
|
|
]
|
|
},
|
|
{
|
|
"operator": "AND",
|
|
"nodes": [
|
|
{
|
|
"operator": "OR",
|
|
"negate": false,
|
|
"cpeMatch": [
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:o:patlite:nhl-3fv1n_firmware:-:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "E7471D7C-8D6F-43AC-8615-CB11762C9E84"
|
|
}
|
|
]
|
|
},
|
|
{
|
|
"operator": "OR",
|
|
"negate": false,
|
|
"cpeMatch": [
|
|
{
|
|
"vulnerable": false,
|
|
"criteria": "cpe:2.3:h:patlite:nhl-3fv1n:-:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "0732F85A-09FA-4731-972D-078509CC05DA"
|
|
}
|
|
]
|
|
}
|
|
]
|
|
}
|
|
],
|
|
"references": [
|
|
{
|
|
"url": "https://herolab.usd.de/wp-content/uploads/sites/4/usd20180020.txt",
|
|
"source": "cve@mitre.org",
|
|
"tags": [
|
|
"Exploit",
|
|
"Third Party Advisory"
|
|
]
|
|
},
|
|
{
|
|
"url": "https://www.patlite.com/support/Security_Informationtest.html",
|
|
"source": "cve@mitre.org"
|
|
}
|
|
]
|
|
} |