Lucene search

K
cve[email protected]CVE-2018-14942
HistoryAug 05, 2018 - 6:29 p.m.

CVE-2018-14942

2018-08-0518:29:00
CWE-22
web.nvd.nist.gov
23
harmonic nsg 9000
directory traversal
vulnerability
cve-2018-14942
nvd
security
information security

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.3 High

AI Score

Confidence

High

0.006 Low

EPSS

Percentile

78.3%

Harmonic NSG 9000 devices allow remote authenticated users to conduct directory traversal attacks, as demonstrated by “POST /PY/EMULATION_GET_FILE” or “POST /PY/EMULATION_EXPORT” with FileName=…/…/…/passwd in the POST data.

Affected configurations

NVD
Node
harmonicincnsg_9000_firmwareMatch-
AND
harmonicincnsg_9000Match-

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.3 High

AI Score

Confidence

High

0.006 Low

EPSS

Percentile

78.3%

Related for CVE-2018-14942