Lucene search

K
cve[email protected]CVE-2017-5255
HistoryDec 20, 2017 - 10:29 p.m.

CVE-2017-5255

2017-12-2022:29:00
CWE-78
web.nvd.nist.gov
21
cambium networks
epmp firmware
cve-2017-5255
os-level commands
input sanitization
web management console
nvd

9 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.5 High

AI Score

Confidence

High

0.168 Low

EPSS

Percentile

96.1%

In version 3.5 and prior of Cambium Networks ePMP firmware, a lack of input sanitation for certain parameters on the web management console allows any authenticated user (including the otherwise low-privilege readonly user) to inject shell meta-characters as part of a specially-crafted POST request to the get_chart function and run OS-level commands, effectively as root.

Affected configurations

NVD
Node
cambiumnetworksepmp_1000_firmwareRange3.5
AND
cambiumnetworksepmp_1000Match-
Node
cambiumnetworksepmp_2000_firmwareRange3.5
AND
cambiumnetworksepmp_2000Match-

CNA Affected

[
  {
    "product": "ePMP",
    "vendor": "Cambium Networks",
    "versions": [
      {
        "status": "affected",
        "version": "3.5 and prior"
      }
    ]
  }
]

9 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.5 High

AI Score

Confidence

High

0.168 Low

EPSS

Percentile

96.1%

Related for CVE-2017-5255