Lucene search

K
cveMitreCVE-2018-10168
HistoryMay 03, 2018 - 6:29 p.m.

CVE-2018-10168

2018-05-0318:29:00
CWE-269
mitre
web.nvd.nist.gov
29
tp-link
eap controller
omada controller
cve-2018-10168
security vulnerability
web api
privilege escalation
nvd

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.5

Confidence

High

EPSS

0.001

Percentile

48.8%

TP-Link EAP Controller and Omada Controller versions 2.5.4_Windows/2.6.0_Windows do not control privileges for usage of the Web API, allowing a low-privilege user to make any request as an Administrator. This is fixed in version 2.6.1_Windows.

Affected configurations

Nvd
Node
tp-linkeap_controllerMatch2.5.4windows
OR
tp-linkeap_controllerMatch2.6.0windows
VendorProductVersionCPE
tp-linkeap_controller2.5.4cpe:2.3:a:tp-link:eap_controller:2.5.4:*:*:*:*:windows:*:*
tp-linkeap_controller2.6.0cpe:2.3:a:tp-link:eap_controller:2.6.0:*:*:*:*:windows:*:*

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.5

Confidence

High

EPSS

0.001

Percentile

48.8%