Lucene search

K
cvelistTalosCVELIST:CVE-2018-3918
HistoryJul 26, 2018 - 12:00 a.m.

CVE-2018-3918

2018-07-2600:00:00
talos
www.cve.org

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H

0.001 Low

EPSS

Percentile

40.6%

An exploitable vulnerability exists in the remote servers of Samsung SmartThings Hub STH-ETH-250 - Firmware version 0.20.17. The hubCore process listens on port 39500 and relays any unauthenticated messages to SmartThings’ remote servers, which incorrectly handle camera IDs for the ‘sync’ operation, leading to arbitrary deletion of cameras. An attacker can send an HTTP request to trigger this vulnerability.

CNA Affected

[
  {
    "product": "Samsung",
    "vendor": "Samsung",
    "versions": [
      {
        "status": "affected",
        "version": "Samsung SmartThings Hub STH-ETH-250 - Firmware version 0.20.17"
      }
    ]
  }
]

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H

0.001 Low

EPSS

Percentile

40.6%

Related for CVELIST:CVE-2018-3918