Lucene search

K
cveMitreCVE-2018-19613
HistoryMay 24, 2019 - 5:29 p.m.

CVE-2018-19613

2019-05-2417:29:02
CWE-352
mitre
web.nvd.nist.gov
10
cve-2018-19613
westermo
dr-250
dr-260
routers
csrf
vulnerability
nvd

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

AI Score

6.5

Confidence

High

EPSS

0.001

Percentile

21.6%

Westermo DR-250 Pre-5162 and DR-260 Pre-5162 routers allow CSRF.

Affected configurations

Nvd
Node
westermodr-260_firmware
AND
westermodr-260Match-
Node
westermodr-250_firmware
AND
westermodr-250Match-
Node
westermomr-260_firmware
AND
westermomr-260Match-
VendorProductVersionCPE
westermodr-260_firmware*cpe:2.3:o:westermo:dr-260_firmware:*:*:*:*:*:*:*:*
westermodr-260-cpe:2.3:h:westermo:dr-260:-:*:*:*:*:*:*:*
westermodr-250_firmware*cpe:2.3:o:westermo:dr-250_firmware:*:*:*:*:*:*:*:*
westermodr-250-cpe:2.3:h:westermo:dr-250:-:*:*:*:*:*:*:*
westermomr-260_firmware*cpe:2.3:o:westermo:mr-260_firmware:*:*:*:*:*:*:*:*
westermomr-260-cpe:2.3:h:westermo:mr-260:-:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

AI Score

6.5

Confidence

High

EPSS

0.001

Percentile

21.6%

Related for CVE-2018-19613