Lucene search

K
cveMitreCVE-2018-12924
HistoryJun 28, 2018 - 11:29 a.m.

CVE-2018-12924

2018-06-2811:29:00
CWE-798
mitre
web.nvd.nist.gov
33
sollae
telnet
password
vulnerability
cve-2018-12924

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.6

Confidence

High

EPSS

0.002

Percentile

60.7%

Sollae Serial-Ethernet-Module and Remote-I/O-Device-Server devices have a default password of sollae for the TELNET service.

Affected configurations

Nvd
Node
eztcpcie-h10_firmwareMatch-
AND
eztcpcie-h10Match-
Node
eztcpcie-h12_firmwareMatch-
AND
eztcpcie-h12Match-
Node
eztcpcie-h14_firmwareMatch-
AND
eztcpcie-h14Match-
Node
eztcpcse-m53n_firmwareMatch-
AND
eztcpcse-m53nMatch-
Node
eztcpcse-m32_firmwareMatch-
AND
eztcpcse-m32Match-
Node
eztcpcse-m24_firmwareMatch-
AND
eztcpcse-m24Match-
Node
eztcpcse-m73_firmwareMatch-
AND
eztcpcse-m73Match-
Node
eztcpcse-b63n2_firmwareMatch-
AND
eztcpcse-b63n2Match-
VendorProductVersionCPE
eztcpcie-h10_firmware-cpe:2.3:o:eztcp:cie-h10_firmware:-:*:*:*:*:*:*:.
eztcpcie-h10-cpe:2.3:h:eztcp:cie-h10:-:*:*:*:*:*:*:.
eztcpcie-h12_firmware-cpe:2.3:o:eztcp:cie-h12_firmware:-:*:*:*:*:*:*:.
eztcpcie-h12-cpe:2.3:h:eztcp:cie-h12:-:*:*:*:*:*:*:.
eztcpcie-h14_firmware-cpe:2.3:o:eztcp:cie-h14_firmware:-:*:*:*:*:*:*:.
eztcpcie-h14-cpe:2.3:h:eztcp:cie-h14:-:*:*:*:*:*:*:.
eztcpcse-m53n_firmware-cpe:2.3:o:eztcp:cse-m53n_firmware:-:*:*:*:*:*:*:.
eztcpcse-m53n-cpe:2.3:h:eztcp:cse-m53n:-:*:*:*:*:*:*:.
eztcpcse-m32_firmware-cpe:2.3:o:eztcp:cse-m32_firmware:-:*:*:*:*:*:*:.
eztcpcse-m32-cpe:2.3:h:eztcp:cse-m32:-:*:*:*:*:*:*:.
Rows per page:
1-10 of 161

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.6

Confidence

High

EPSS

0.002

Percentile

60.7%

Related for CVE-2018-12924