Lucene search

K
cveMitreCVE-2018-19037
HistoryMay 13, 2019 - 1:29 p.m.

CVE-2018-19037

2019-05-1313:29:02
CWE-400
mitre
web.nvd.nist.gov
27
cve-2018-19037
virgin media
wireless router
denial of service
vulnerability
nvd

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

7.4

Confidence

High

EPSS

0.02

Percentile

89.0%

On Virgin Media wireless router 3.0 hub devices, the web interface is vulnerable to denial of service. When POST requests are sent and keep the connection open, the router lags and becomes unusable to anyone currently using the web interface.

Affected configurations

Nvd
Node
virginmediahub_3.0_firmwareMatch-
AND
virginmediahub_3.0Match-
VendorProductVersionCPE
virginmediahub_3.0_firmware-cpe:2.3:o:virginmedia:hub_3.0_firmware:-:*:*:*:*:*:*:*
virginmediahub_3.0-cpe:2.3:h:virginmedia:hub_3.0:-:*:*:*:*:*:*:*

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

7.4

Confidence

High

EPSS

0.02

Percentile

89.0%

Related for CVE-2018-19037