Lucene search

K
cve[email protected]CVE-2017-2126
HistoryJul 22, 2017 - 12:29 a.m.

CVE-2017-2126

2017-07-2200:29:00
CWE-287
web.nvd.nist.gov
39
cve-2017-2126
wapm-1166d
firmware
authentication bypass
remote access
security vulnerability

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.4 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

72.9%

WAPM-1166D firmware Ver.1.2.7 and earlier, WAPM-APG600H firmware Ver.1.16.1 and earlier allows remote attackers to bypass authentication and access the configuration interface via unspecified vectors.

Affected configurations

Vulners
NVD
Node
buffalowapm-1166dMatch1.2.7
OR
buffalowapm-apg600hMatch1.16.1
VendorProductVersionCPE
buffalowapm\-1166d1.2.7cpe:2.3:h:buffalo:wapm\-1166d:1.2.7:*:*:*:*:*:*:*
buffalowapm\-apg600h1.16.1cpe:2.3:h:buffalo:wapm\-apg600h:1.16.1:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "WAPM-1166D",
    "vendor": "BUFFALO INC.",
    "versions": [
      {
        "status": "affected",
        "version": "firmware Ver.1.2.7 and earlier"
      }
    ]
  },
  {
    "product": "WAPM-APG600H",
    "vendor": "BUFFALO INC.",
    "versions": [
      {
        "status": "affected",
        "version": "firmware Ver.1.16.1 and earlier"
      }
    ]
  }
]

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.4 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

72.9%

Related for CVE-2017-2126