Lucene search

K
cve[email protected]CVE-2018-17532
HistoryOct 15, 2018 - 7:29 p.m.

CVE-2018-17532

2018-10-1519:29:01
CWE-78
web.nvd.nist.gov
17
teltonika
rut9xx
routers
firmware
command injection
os vulnerability
nvd
cve-2018-17532

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

AI Score

Confidence

High

0.006 Low

EPSS

Percentile

77.8%

Teltonika RUT9XX routers with firmware before 00.04.233 are prone to multiple unauthenticated OS command injection vulnerabilities in autologin.cgi and hotspotlogin.cgi due to insufficient user input sanitization. This allows remote attackers to execute arbitrary commands with root privileges.

Affected configurations

NVD
Node
teltonikarut900_firmwareRange<00.04.233
AND
teltonikarut900Match-
Node
teltonikarut950_firmwareRange<00.04.233
AND
teltonikarut950Match-
Node
teltonikarut955_firmwareRange<00.04.233
AND
teltonikarut955Match-

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

AI Score

Confidence

High

0.006 Low

EPSS

Percentile

77.8%

Related for CVE-2018-17532