Lucene search

K
cveJpcertCVE-2018-0613
HistoryJul 26, 2018 - 5:29 p.m.

CVE-2018-0613

2018-07-2617:29:00
CWE-269
jpcert
web.nvd.nist.gov
24
nec
platforms
calsos
csdx
csdj
remote attackers
access restriction bypass
administrative privilege
cve-2018-0613

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.2

Confidence

High

EPSS

0.002

Percentile

61.7%

NEC Platforms Calsos CSDX and CSDJ series products (CSDX 1.37210411 and earlier, CSDX(P) 4.37210411 and earlier, CSDX(D) 3.37210411 and earlier, CSDX(S) 2.37210411 and earlier, CSDJ-B 01.03.00 and earlier, CSDJ-H 01.03.00 and earlier, CSDJ-D 01.03.00 and earlier, CSDJ-A 03.00.00) allows remote authenticated attackers to bypass access restriction to conduct arbitrary operations with administrative privilege via unspecified vectors.

Affected configurations

Nvd
Node
necplatformscalsos_csdx_firmwareRange1.37210411
AND
necplatformscalsos_csdxMatch-
Node
necplatformscalsos_csdx\(p\)_firmwareRange4.37210411
AND
necplatformscalsos_csdx\(p\)Match-
Node
necplatformscalsos_csdx\(s\)_firmwareRange2.37210411
AND
necplatformscalsos_csdx\(s\)Match-
Node
necplatformscalsos_csdx\(d\)_firmwareRange3.37210411
AND
necplatformscalsos_csdx\(d\)Match-
Node
necplatformscalsos_csdj-b_firmwareRange01.03.00
AND
necplatformscalsos_csdj-bMatch-
Node
necplatformscalsos_csdj-d_firmwareRange01.03.00
AND
necplatformscalsos_csdj-dMatch-
Node
necplatformscalsos_csdj-h_firmwareRange01.03.00
AND
necplatformscalsos_csdj-hMatch-
Node
necplatformscalsos_csdj-a_firmwareRange03.00.00
AND
necplatformscalsos_csdj-aMatch-
VendorProductVersionCPE
necplatformscalsos_csdx_firmware*cpe:2.3:o:necplatforms:calsos_csdx_firmware:*:*:*:*:*:*:*:*
necplatformscalsos_csdx-cpe:2.3:h:necplatforms:calsos_csdx:-:*:*:*:*:*:*:*
necplatformscalsos_csdx\(p\)_firmware*cpe:2.3:o:necplatforms:calsos_csdx\(p\)_firmware:*:*:*:*:*:*:*:*
necplatformscalsos_csdx\(p\)-cpe:2.3:h:necplatforms:calsos_csdx\(p\):-:*:*:*:*:*:*:*
necplatformscalsos_csdx\(s\)_firmware*cpe:2.3:o:necplatforms:calsos_csdx\(s\)_firmware:*:*:*:*:*:*:*:*
necplatformscalsos_csdx\(s\)-cpe:2.3:h:necplatforms:calsos_csdx\(s\):-:*:*:*:*:*:*:*
necplatformscalsos_csdx\(d\)_firmware*cpe:2.3:o:necplatforms:calsos_csdx\(d\)_firmware:*:*:*:*:*:*:*:*
necplatformscalsos_csdx\(d\)-cpe:2.3:h:necplatforms:calsos_csdx\(d\):-:*:*:*:*:*:*:*
necplatformscalsos_csdj-b_firmware*cpe:2.3:o:necplatforms:calsos_csdj-b_firmware:*:*:*:*:*:*:*:*
necplatformscalsos_csdj-b-cpe:2.3:h:necplatforms:calsos_csdj-b:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 161

CNA Affected

[
  {
    "product": "Calsos CSDX and CSDJ series products",
    "vendor": "NEC Platforms, Ltd.",
    "versions": [
      {
        "status": "affected",
        "version": "CSDX 1.37210411 and earlier, CSDX(P) 4.37210411 and earlier, CSDX(D) 3.37210411 and earlier, CSDX(S) 2.37210411 and earlier, CSDJ-B 01.03.00 and earlier, CSDJ-H 01.03.00 and earlier, CSDJ-D 01.03.00 and earlier, CSDJ-A 03.00.00"
      }
    ]
  }
]

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.2

Confidence

High

EPSS

0.002

Percentile

61.7%

Related for CVE-2018-0613