Lucene search

K
cve[email protected]CVE-2018-8855
HistoryJul 24, 2018 - 5:29 p.m.

CVE-2018-8855

2018-07-2417:29:00
CWE-319
web.nvd.nist.gov
26
cve-2018-8855
echelon smartserver
i.lon
unencrypted web connections
unsecure ftp updates

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.3 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

59.6%

Echelon SmartServer 1 all versions, SmartServer 2 all versions prior to release 4.11.007, i.LON 100 all versions, and i.LON 600 all versions. The devices allow unencrypted Web connections by default, and devices can receive configuration and firmware updates by unsecure FTP.

Affected configurations

NVD
Node
echelonsmartserver_1_firmwareMatch-
AND
echelonsmartserver_1Match-
Node
echelonsmartserver_2_firmwareRange<4.11.007
AND
echelonsmartserver_2Match-
Node
echeloni.lon_100_firmwareMatch-
AND
echeloni.lon_100Match-
Node
echeloni.lon_600_firmwareMatch-
AND
echeloni.lon_600Match-

CNA Affected

[
  {
    "product": "SmartServer 1",
    "vendor": "Echelon",
    "versions": [
      {
        "status": "affected",
        "version": "all versions"
      }
    ]
  },
  {
    "product": "SmartServer 2",
    "vendor": "Echelon",
    "versions": [
      {
        "status": "affected",
        "version": "all versions prior to release 4.11.007"
      }
    ]
  },
  {
    "product": "i.LON 100",
    "vendor": "Echelon",
    "versions": [
      {
        "status": "affected",
        "version": "all versions"
      }
    ]
  },
  {
    "product": "i.LON 600",
    "vendor": "Echelon",
    "versions": [
      {
        "status": "affected",
        "version": "all versions"
      }
    ]
  }
]

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.3 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

59.6%

Related for CVE-2018-8855