Lucene search

K
cve[email protected]CVE-2018-20333
HistoryMar 20, 2020 - 1:15 a.m.

CVE-2018-20333

2020-03-2001:15:22
CWE-200
web.nvd.nist.gov
58
asuswrt
security issue
unauthenticated access
usb device
router
nvd
cve-2018-20333

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.5 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

68.2%

An issue was discovered in ASUSWRT 3.0.0.4.384.20308. An unauthenticated user can request /update_applist.asp to see if a USB device is attached to the router and if there are apps installed on the router.

Affected configurations

NVD
Node
asusgt-ac2900Match-
OR
asusgt-ac5300Match-
OR
asusgt-ax11000Match-
OR
asusrt-ac1200Match-
OR
asusrt-ac1200_v2Match-
OR
asusrt-ac1200gMatch-
OR
asusrt-ac1200geMatch-
OR
asusrt-ac1750Match-
OR
asusrt-ac1750_b1Match-
OR
asusrt-ac1900pMatch-
OR
asusrt-ac3100Match-
OR
asusrt-ac3200Match-
OR
asusrt-ac51uMatch-
OR
asusrt-ac5300Match-
OR
asusrt-ac55uMatch-
OR
asusrt-ac56rMatch-
OR
asusrt-ac56sMatch-
OR
asusrt-ac56uMatch-
OR
asusrt-ac66rMatch-
OR
asusrt-ac66uMatch-
OR
asusrt-ac66u-b1Match-
OR
asusrt-ac66u_b1Match-
OR
asusrt-ac68pMatch-
OR
asusrt-ac68uMatch-
OR
asusrt-ac86uMatch-
OR
asusrt-ac87uMatch-
OR
asusrt-ac88uMatch-
OR
asusrt-acrh12Match-
OR
asusrt-acrh13Match-
OR
asusrt-ax3000Match-
OR
asusrt-ax56uMatch-
OR
asusrt-ax58uMatch-
OR
asusrt-ax88uMatch-
OR
asusrt-ax92uMatch-
OR
asusrt-g32Match-
OR
asusrt-n10\+d1Match-
OR
asusrt-n10eMatch-
OR
asusrt-n14uMatch-
OR
asusrt-n16Match-
OR
asusrt-n19Match-
OR
asusrt-n56rMatch-
OR
asusrt-n56uMatch-
OR
asusrt-n600Match-
OR
asusrt-n65uMatch-
OR
asusrt-n66rMatch-
OR
asusrt-n66uMatch-
AND
asusasuswrtMatch3.0.0.4.384.20308

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.5 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

68.2%

Related for CVE-2018-20333