Lucene search

K
cveMitreCVE-2018-14916
HistoryJun 28, 2019 - 6:15 p.m.

CVE-2018-14916

2019-06-2818:15:10
CWE-732
mitre
web.nvd.nist.gov
44
cve-2018-14916
loytec
lgate-902
6.3.2
arbitrary file deletion
nvd

CVSS2

9.4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:C/A:C

CVSS3

9.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H

AI Score

9.2

Confidence

High

EPSS

0.004

Percentile

73.0%

LOYTEC LGATE-902 6.3.2 devices allow Arbitrary file deletion.

Affected configurations

Nvd
Node
loyteclgate-902Match-
AND
loyteclgate-902_firmwareRange<6.4.2
VendorProductVersionCPE
loyteclgate-902-cpe:2.3:h:loytec:lgate-902:-:*:*:*:*:*:*:*
loyteclgate-902_firmware*cpe:2.3:o:loytec:lgate-902_firmware:*:*:*:*:*:*:*:*

CVSS2

9.4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:C/A:C

CVSS3

9.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H

AI Score

9.2

Confidence

High

EPSS

0.004

Percentile

73.0%