Lucene search

K
cvelistTalosCVELIST:CVE-2018-3911
HistoryJul 26, 2018 - 12:00 a.m.

CVE-2018-3911

2018-07-2600:00:00
talos
www.cve.org

8.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N

8.7 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

44.6%

An exploitable HTTP header injection vulnerability exists in the remote servers of Samsung SmartThings Hub STH-ETH-250 - Firmware version 0.20.17. The hubCore process listens on port 39500 and relays any unauthenticated message to SmartThings’ remote servers, which insecurely handle JSON messages, leading to partially controlled requests generated toward the internal video-core process. An attacker can send an HTTP request to trigger this vulnerability.

CNA Affected

[
  {
    "product": "Samsung",
    "vendor": "Samsung",
    "versions": [
      {
        "status": "affected",
        "version": "Samsung SmartThings Hub STH-ETH-250 - Firmware version 0.20.17"
      }
    ]
  }
]

8.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N

8.7 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

44.6%

Related for CVELIST:CVE-2018-3911