Lucene search

K
cve[email protected]CVE-2018-10729
HistoryMay 17, 2018 - 7:29 p.m.

CVE-2018-10729

2018-05-1719:29:00
CWE-200
web.nvd.nist.gov
24
phoenix contact
fl switch
firmware
vulnerability
configuration file
unauthenticated access

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

5.3 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

51.1%

All Phoenix Contact managed FL SWITCH 3xxx, 4xxx, 48xx products running firmware version 1.0 to 1.33 allow reading the configuration file by an unauthenticated user.

Affected configurations

NVD
Node
phoenixcontactfl_switch_3005_firmwareRange1.01.33
AND
phoenixcontactfl_switch_3005Match-
Node
phoenixcontactfl_switch_3005t_firmwareRange1.01.33
AND
phoenixcontactfl_switch_3005tMatch-
Node
phoenixcontactfl_switch_3004t-fx_firmwareRange1.01.33
AND
phoenixcontactfl_switch_3004t-fxMatch-
Node
phoenixcontactfl_switch_3004t-fx_st_firmwareRange1.01.33
AND
phoenixcontactfl_switch_3004t-fx_stMatch-
Node
phoenixcontactfl_switch_3008_firmwareRange1.01.33
AND
phoenixcontactfl_switch_3008Match-
Node
phoenixcontactfl_switch_3008t_firmwareRange1.01.33
AND
phoenixcontactfl_switch_3008tMatch-
Node
phoenixcontactfl_switch_3006t-2fx_firmwareRange1.01.33
AND
phoenixcontactfl_switch_3006t-2fxMatch-
Node
phoenixcontactfl_switch_3006t-2fx_st_firmwareRange1.01.33
AND
phoenixcontactfl_switch_3006t-2fx_stMatch-
Node
phoenixcontactfl_switch_3012e-2sfx_firmwareRange1.01.33
AND
phoenixcontactfl_switch_3012e-2sfxMatch-
Node
phoenixcontactfl_switch_3016e_firmwareRange1.01.33
AND
phoenixcontactfl_switch_3016eMatch-
Node
phoenixcontactfl_switch_3016_firmwareRange1.01.33
AND
phoenixcontactfl_switch_3016Match-
Node
phoenixcontactfl_switch_3016t_firmwareRange1.01.33
AND
phoenixcontactfl_switch_3016tMatch-
Node
phoenixcontactfl_switch_3006t-2fx_sm_firmwareRange1.01.33
AND
phoenixcontactfl_switch_3006t-2fx_smMatch-
Node
phoenixcontactfl_switch_4008t-2sfp_firmwareRange1.01.33
AND
phoenixcontactfl_switch_4008t-2sfpMatch-
Node
phoenixcontactfl_switch_4008t-2gt-4fx_sm_firmwareRange1.01.33
AND
phoenixcontactfl_switch_4008t-2gt-4fx_smMatch-
Node
phoenixcontactfl_switch_4008t-2gt-3fx_sm_firmwareRange1.01.33
AND
phoenixcontactfl_switch_4008t-2gt-3fx_smMatch-
Node
phoenixcontactfl_switch_4808e-16fx_lc-4gc_firmwareRange1.01.33
AND
phoenixcontactfl_switch_4808e-16fx_lc-4gcMatch-
Node
phoenixcontactfl_switch_4808e-16fx_sm-4gc_firmwareRange1.01.33
AND
phoenixcontactfl_switch_4808e-16fx_sm-4gcMatch-
Node
phoenixcontactfl_switch_4808e-16fx_sm_st-4gc_firmwareRange1.01.33
AND
phoenixcontactfl_switch_4808e-16fx_sm_st-4gcMatch-
Node
phoenixcontactfl_switch_4808e-16fx_st-4gc_firmwareRange1.01.33
AND
phoenixcontactfl_switch_4808e-16fx_st-4gcMatch-
Node
phoenixcontactfl_switch_4808e-16fx-4gc_firmwareRange1.01.33
AND
phoenixcontactfl_switch_4808e-16fx-4gcMatch-
Node
phoenixcontactfl_switch_4808e-16fx_sm_lc-4gc_firmwareRange1.01.33
AND
phoenixcontactfl_switch_4808e-16fx_sm_lc-4gcMatch-
Node
phoenixcontactfl_switch_4012t_2gt_2fx_firmwareRange1.01.33
AND
phoenixcontactfl_switch_4012t_2gt_2fxMatch-
Node
phoenixcontactfl_switch_4012t-2gt-2fx_st_firmwareRange1.01.33
AND
phoenixcontactfl_switch_4012t-2gt-2fx_stMatch-
Node
phoenixcontactfl_switch_4824e-4gc_firmwareRange1.01.33
AND
phoenixcontactfl_switch_4824e-4gcMatch-
Node
phoenixcontactfl_switch_4800e-24fx-4gc_firmwareRange1.01.33
AND
phoenixcontactfl_switch_4800e-24fx-4gcMatch-
Node
phoenixcontactfl_switch_4800e-24fx_sm-4gc_firmwareRange1.01.33
AND
phoenixcontactfl_switch_4800e-24fx_sm-4gcMatch-
Node
phoenixcontactfl_switch_3012e-2fx_sm_firmwareRange1.01.33
AND
phoenixcontactfl_switch_3012e-2fx_smMatch-
Node
phoenixcontactfl_switch_4000t-8poe-2sfp-r_firmwareRange1.01.33
AND
phoenixcontactfl_switch_4000t-8poe-2sfp-rMatch-

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

5.3 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

51.1%

Related for CVE-2018-10729