Lucene search

K
nvd[email protected]NVD:CVE-2017-5263
HistoryDec 20, 2017 - 10:29 p.m.

CVE-2017-5263

2017-12-2022:29:00
CWE-352
web.nvd.nist.gov

5.4 Medium

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:M/Au:N/C:P/I:P/A:P

8 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

21.4%

Versions 4.3.2-R4 and prior of Cambium Networks cnPilot firmware lack CSRF controls that can mitigate the effects of CSRF attacks, which are most typically implemented as randomized per-session tokens associated with any web application function, especially destructive ones.

Affected configurations

NVD
Node
cambiumnetworkscnpilot_r190v_firmwareRange4.3.2-r4
AND
cambiumnetworkscnpilot_r190vMatch-
Node
cambiumnetworkscnpilot_e410_firmwareRange4.3.2-r4
AND
cambiumnetworkscnpilot_e410Match-
Node
cambiumnetworkscnpilot_r190n_firmwareRange4.3.2-r4
AND
cambiumnetworkscnpilot_r190nMatch-
Node
cambiumnetworkscnpilot_e400_firmwareRange4.3.2-r4
AND
cambiumnetworkscnpilot_e400Match-
Node
cambiumnetworkscnpilot_e600_firmwareRange4.3.2-r4
AND
cambiumnetworkscnpilot_e600Match-

5.4 Medium

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:M/Au:N/C:P/I:P/A:P

8 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

21.4%

Related for NVD:CVE-2017-5263