Lucene search

K
cveIcscertCVE-2018-5453
HistoryMar 05, 2018 - 5:29 p.m.

CVE-2018-5453

2018-03-0517:29:00
CWE-119
CWE-130
icscert
web.nvd.nist.gov
25
cve-2018-5453
improper handling
length parameter inconsistency
moxa oncell g3100-hspa series
security vulnerability
nvd

CVSS2

7.8

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

7.3

Confidence

High

EPSS

0.001

Percentile

41.7%

An Improper Handling of Length Parameter Inconsistency issue was discovered in Moxa OnCell G3100-HSPA Series version 1.4 Build 16062919 and prior. An attacker may be able to edit the element of an HTTP request, causing the device to become unavailable.

Affected configurations

Nvd
Node
moxaoncell_g3110-hspa_firmwareRange1.4
AND
moxaoncell_g3110-hspaMatch-
Node
moxaoncell_g3110-hspa-t_firmwareRange1.4
AND
moxaoncell_g3110-hspa-tMatch-
Node
moxaoncell_g3150-hspa_firmwareRange1.4
AND
moxaoncell_g3150-hspaMatch-
Node
moxaoncell_g3150-hspa-t_firmwareRange1.4
AND
moxaoncell_g3150-hspa-tMatch-
VendorProductVersionCPE
moxaoncell_g3110-hspa_firmware*cpe:2.3:o:moxa:oncell_g3110-hspa_firmware:*:*:*:*:*:*:*:*
moxaoncell_g3110-hspa-cpe:2.3:h:moxa:oncell_g3110-hspa:-:*:*:*:*:*:*:*
moxaoncell_g3110-hspa-t_firmware*cpe:2.3:o:moxa:oncell_g3110-hspa-t_firmware:*:*:*:*:*:*:*:*
moxaoncell_g3110-hspa-t-cpe:2.3:h:moxa:oncell_g3110-hspa-t:-:*:*:*:*:*:*:*
moxaoncell_g3150-hspa_firmware*cpe:2.3:o:moxa:oncell_g3150-hspa_firmware:*:*:*:*:*:*:*:*
moxaoncell_g3150-hspa-cpe:2.3:h:moxa:oncell_g3150-hspa:-:*:*:*:*:*:*:*
moxaoncell_g3150-hspa-t_firmware*cpe:2.3:o:moxa:oncell_g3150-hspa-t_firmware:*:*:*:*:*:*:*:*
moxaoncell_g3150-hspa-t-cpe:2.3:h:moxa:oncell_g3150-hspa-t:-:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Moxa OnCell G3100-HSPA Series",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Moxa OnCell G3100-HSPA Series"
      }
    ]
  }
]

CVSS2

7.8

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

7.3

Confidence

High

EPSS

0.001

Percentile

41.7%

Related for CVE-2018-5453