Lucene search

K
cveHackeroneCVE-2017-0935
HistoryMar 22, 2018 - 2:29 p.m.

CVE-2017-0935

2018-03-2214:29:00
CWE-269
hackerone
web.nvd.nist.gov
33
cve-2017-0935
ubiquiti networks
edgeos
version 1.9.1.1
improper privilege management
vulnerability
privilege escalation
nvd

CVSS2

9

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.6

Confidence

High

EPSS

0.001

Percentile

42.8%

Ubiquiti Networks EdgeOS version 1.9.1.1 and prior suffer from an Improper Privilege Management vulnerability due to the lack of protection of the file system leading to sensitive information being exposed. An attacker with access to an operator (read-only) account could escalate privileges to admin (root) access in the system.

Affected configurations

Nvd
Vulners
Node
uiedgeosRange1.9.1.1
VendorProductVersionCPE
uiedgeos*cpe:2.3:o:ui:edgeos:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "EdgeRouter X",
    "vendor": "Ubiquiti Networks",
    "versions": [
      {
        "status": "affected",
        "version": "EdgeOS v1.9.1.1 and prior"
      }
    ]
  }
]

CVSS2

9

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.6

Confidence

High

EPSS

0.001

Percentile

42.8%

Related for CVE-2017-0935