Lucene search

K
cve[email protected]CVE-2018-3813
HistoryJan 01, 2018 - 8:29 p.m.

CVE-2018-3813

2018-01-0120:29:00
CWE-200
web.nvd.nist.gov
28
flir brickstream 2300
access control
security vulnerability
cve-2018-3813
nvd

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.4 High

AI Score

Confidence

High

0.009 Low

EPSS

Percentile

82.9%

getConfigExportFile.cgi on FLIR Brickstream 2300 devices 2.0 4.1.53.166 has Incorrect Access Control, as demonstrated by reading the AVI_USER_ID and AVI_USER_PASSWORD fields via a direct request.

Affected configurations

NVD
Node
flirbrickstream_2300_2d_firmwareMatch2.0_4.1.53.166
AND
flirbrickstream_2300_2dMatch-
Node
flirbrickstream_2300_3d_firmwareMatch2.0_4.1.53.166
AND
flirbrickstream_2300_3dMatch-
Node
flirbrickstream_2300_3d\+_firmwareMatch2.0_4.1.53.166
AND
flirbrickstream_2300_3d\+Match-

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.4 High

AI Score

Confidence

High

0.009 Low

EPSS

Percentile

82.9%

Related for CVE-2018-3813