Lucene search

K
cve[email protected]CVE-2018-9074
HistorySep 28, 2018 - 8:29 p.m.

CVE-2018-9074

2018-09-2820:29:00
CWE-22
web.nvd.nist.gov
21
iomega
lenovo
lenovoemc
nas
path traversal
file upload
vulnerability
cve-2018-9074
nvd

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

COMPLETE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:C/A:N

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

7.1 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

27.0%

For some Iomega, Lenovo, LenovoEMC NAS devices versions 4.1.402.34662 and earlier, the file upload functionality of the Content Explorer application is vulnerable to path traversal. As a result, users can upload files anywhere on the device’s operating system as the root user.

Affected configurations

NVD
Node
lenovolenovoemc_firmwareRange4.1.402.34662
AND
lenovoiomega_ez_media_\&_backup_centerMatch-
OR
lenovoiomega_storcenter_ix2Match-
OR
lenovoiomega_storcenter_ix2-dlMatch-
OR
lenovoiomega_storcenter_ix4-300dMatch-
OR
lenovoiomega_storcenter_px12-400rMatch-
OR
lenovoiomega_storcenter_px12-450rMatch-
OR
lenovoiomega_storcenter_px2-300dMatch-
OR
lenovoiomega_storcenter_px4-300dMatch-
OR
lenovoiomega_storcenter_px4-300rMatch-
OR
lenovoiomega_storcenter_px6-300dMatch-
OR
lenovolenovo_ez_media_\&_backup_centerMatch-
OR
lenovolenovo_ix2Match-
OR
lenovolenovo_ix4-300dMatch-
OR
lenovolenovoemc_px12-400rMatch-
OR
lenovolenovoemc_px12-450rMatch-
OR
lenovolenovoemc_px2-300dMatch-
OR
lenovolenovoemc_px4-300dMatch-
OR
lenovolenovoemc_px4-300rMatch-
OR
lenovolenovoemc_px4-400dMatch-
OR
lenovolenovoemc_px4-400rMatch-
OR
lenovolenovoemc_px6-300dMatch-

CNA Affected

[
  {
    "product": "Iomega StorCenter",
    "vendor": "Lenovo Group LTD",
    "versions": [
      {
        "lessThanOrEqual": "4.1.402.34662",
        "status": "affected",
        "version": "4.1.402.34662",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "LenovoEMC",
    "vendor": "Lenovo Group LTD",
    "versions": [
      {
        "lessThanOrEqual": "4.1.402.34662",
        "status": "affected",
        "version": "4.1.402.34662",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "EZ Media and Backup Center",
    "vendor": "Lenovo Group LTD",
    "versions": [
      {
        "lessThanOrEqual": "4.1.402.34662",
        "status": "affected",
        "version": "4.1.402.34662",
        "versionType": "custom"
      }
    ]
  }
]

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

COMPLETE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:C/A:N

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

7.1 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

27.0%

Related for CVE-2018-9074