Lucene search

K
cvelistJpcertCVELIST:CVE-2018-0661
HistorySep 07, 2018 - 2:00 p.m.

CVE-2018-0661

2018-09-0714:00:00
jpcert
www.cve.org

8.7 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

33.5%

Multiple I-O DATA network camera products (TS-WRLP firmware Ver.1.09.04 and earlier, TS-WRLA firmware Ver.1.09.04 and earlier, TS-WRLP/E firmware Ver.1.09.04 and earlier) allow an attacker on the same network segment to bypass access restriction to add files on a specific directory that may result in executing arbitrary OS commands/code or information including credentials leakage or alteration.

CNA Affected

[
  {
    "product": "Multiple I-O DATA network camera products",
    "vendor": "I-O DATA DEVICE, INC.",
    "versions": [
      {
        "status": "affected",
        "version": "(TS-WRLP firmware Ver.1.09.04 and earlier, TS-WRLA firmware Ver.1.09.04 and earlier, TS-WRLP/E firmware Ver.1.09.04 and earlier)"
      }
    ]
  }
]

8.7 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

33.5%

Related for CVELIST:CVE-2018-0661