Lucene search

K
cveIcscertCVE-2018-17903
HistoryOct 24, 2018 - 10:29 p.m.

CVE-2018-17903

2018-10-2422:29:00
CWE-294
icscert
web.nvd.nist.gov
27
saga1-l8b
firmware
a0.10
vulnerability
replay attack
command forgery
cve-2018-17903

CVSS2

6.4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:P/A:P

CVSS3

9.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H

AI Score

9.2

Confidence

High

EPSS

0.006

Percentile

79.7%

SAGA1-L8B with any firmware versions prior to A0.10 are vulnerable to a replay attack and command forgery.

Affected configurations

Nvd
Node
sagaradiosaga1-l8b_firmwareRange<a0.10
AND
sagaradiosaga1-l8bMatch-
VendorProductVersionCPE
sagaradiosaga1-l8b_firmware*cpe:2.3:o:sagaradio:saga1-l8b_firmware:*:*:*:*:*:*:*:*
sagaradiosaga1-l8b-cpe:2.3:h:sagaradio:saga1-l8b:-:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "SAGA1-L8B",
    "vendor": "GAIN Electronic Co. Ltd",
    "versions": [
      {
        "status": "affected",
        "version": "All firmware versions prior to A0.10"
      }
    ]
  }
]

CVSS2

6.4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:P/A:P

CVSS3

9.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H

AI Score

9.2

Confidence

High

EPSS

0.006

Percentile

79.7%

Related for CVE-2018-17903