Lucene search

K
cve[email protected]CVE-2018-18008
HistoryDec 21, 2018 - 11:29 p.m.

CVE-2018-18008

2018-12-2123:29:00
CWE-798
web.nvd.nist.gov
34
cve-2018-18008
d-link
devices
remote
admin
credential
discovery
vulnerability
nvd

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.4 High

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

76.6%

spaces.htm on multiple D-Link devices (DSL, DIR, DWR) allows remote unauthenticated attackers to discover admin credentials.

Affected configurations

NVD
Node
dlinkdsl-2770l_firmwareMatchme_1.01
OR
dlinkdsl-2770l_firmwareMatchme_1.02
OR
dlinkdsl-2770l_firmwareMatchme_1.06
AND
dlinkdsl-2770lMatch-
Node
dlinkdir-140l_firmwareMatch1.00
OR
dlinkdir-140l_firmwareMatch1.01ru
OR
dlinkdir-140l_firmwareMatch1.02
AND
dlinkdir-140lMatch-
Node
dlinkdir-640l_firmwareMatch1.00
OR
dlinkdir-640l_firmwareMatch1.01ru
OR
dlinkdir-640l_firmwareMatch1.02
AND
dlinkdir-640lMatch-
Node
dlinkdwr-116_firmwareMatch1.03
OR
dlinkdwr-116_firmwareMatch1.05
OR
dlinkdwr-116_firmwareMatch2.01
OR
dlinkdwr-116_firmwareMatch2.02
AND
dlinkdwr-116Match-
Node
dlinkdwr-512_firmwareMatch1.03
OR
dlinkdwr-512_firmwareMatch1.05
OR
dlinkdwr-512_firmwareMatch2.01
OR
dlinkdwr-512_firmwareMatch2.02
AND
dlinkdwr-512Match-
Node
dlinkdwr-555_firmwareMatch1.03
OR
dlinkdwr-555_firmwareMatch1.05
OR
dlinkdwr-555_firmwareMatch2.01
OR
dlinkdwr-555_firmwareMatch2.02
AND
dlinkdwr-555Match-
Node
dlinkdwr-921_firmwareMatch1.03
OR
dlinkdwr-921_firmwareMatch1.05
OR
dlinkdwr-921_firmwareMatch2.01
OR
dlinkdwr-921_firmwareMatch2.02
AND
dlinkdwr-921Match-

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.4 High

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

76.6%

Related for CVE-2018-18008