Lucene search

K
nvd[email protected]NVD:CVE-2015-0936
HistoryJun 01, 2017 - 4:29 p.m.

CVE-2015-0936

2017-06-0116:29:00
CWE-320
web.nvd.nist.gov
2

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.3

Confidence

High

EPSS

0.318

Percentile

97.0%

Ceragon FibeAir IP-10 have a default SSH public key in the authorized_keys file for the mateidu user, which allows remote attackers to obtain SSH access by leveraging knowledge of the private key.

Affected configurations

Nvd
Node
ceragonfibeair_ip-10_firmwareMatch-
AND
ceragonfibeair_ip-10cMatch-
OR
ceragonfibeair_ip-10eMatch-
OR
ceragonfibeair_ip-10gMatch-
VendorProductVersionCPE
ceragonfibeair_ip-10_firmware-cpe:2.3:o:ceragon:fibeair_ip-10_firmware:-:*:*:*:*:*:*:*
ceragonfibeair_ip-10c-cpe:2.3:h:ceragon:fibeair_ip-10c:-:*:*:*:*:*:*:*
ceragonfibeair_ip-10e-cpe:2.3:h:ceragon:fibeair_ip-10e:-:*:*:*:*:*:*:*
ceragonfibeair_ip-10g-cpe:2.3:h:ceragon:fibeair_ip-10g:-:*:*:*:*:*:*:*

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.3

Confidence

High

EPSS

0.318

Percentile

97.0%