Lucene search

K
cve[email protected]CVE-2018-13110
HistoryJul 06, 2018 - 2:29 p.m.

CVE-2018-13110

2018-07-0614:29:01
CWE-732
web.nvd.nist.gov
39
cve-2018-13110
adb
broadband
gateway
routers
epicentro platform
privilege escalation
vulnerability
cli
isp
nvd

8.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:S/C:C/I:C/A:C

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

0.018 Low

EPSS

Percentile

88.2%

All ADB broadband gateways / routers based on the Epicentro platform are affected by a privilege escalation vulnerability where attackers can gain access to the command line interface (CLI) if previously disabled by the ISP, escalate their privileges, and perform further attacks.

Affected configurations

NVD
Node
adbglobaldv2210_firmwareMatch-
AND
adbglobaldv2210Match-
Node
adbglobalvv2220_firmwareMatch-
AND
adbglobalvv2220Match-
Node
adbglobalvv5522_firmwareMatch-
AND
adbglobalvv5522Match-
Node
adbglobalprg_av4202n_firmwareMatch-
AND
adbglobalprg_av4202nMatch-

8.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:S/C:C/I:C/A:C

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

0.018 Low

EPSS

Percentile

88.2%