Lucene search

K
nvd[email protected]NVD:CVE-2018-11229
HistoryJun 08, 2018 - 1:29 a.m.

CVE-2018-11229

2018-06-0801:29:00
CWE-78
web.nvd.nist.gov
4

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

10

Confidence

High

EPSS

0.041

Percentile

92.3%

Crestron TSW-1060, TSW-760, TSW-560, TSW-1060-NC, TSW-760-NC, and TSW-560-NC devices before 2.001.0037.001 allow unauthenticated remote code execution via command injection in Crestron Toolbox Protocol (CTP).

Affected configurations

Nvd
Node
crestroncrestron_toolbox_protocol_firmwareRange<2.001.0037.001
AND
crestrondmc-strMatch-
OR
crestrontsw-1060Match-
OR
crestrontsw-1060-ncMatch-
OR
crestrontsw-560Match-
OR
crestrontsw-560-ncMatch-
OR
crestrontsw-760Match-
OR
crestrontsw-760-ncMatch-
VendorProductVersionCPE
crestroncrestron_toolbox_protocol_firmware*cpe:2.3:o:crestron:crestron_toolbox_protocol_firmware:*:*:*:*:*:*:*:*
crestrondmc-str-cpe:2.3:h:crestron:dmc-str:-:*:*:*:*:*:*:*
crestrontsw-1060-cpe:2.3:h:crestron:tsw-1060:-:*:*:*:*:*:*:*
crestrontsw-1060-nc-cpe:2.3:h:crestron:tsw-1060-nc:-:*:*:*:*:*:*:*
crestrontsw-560-cpe:2.3:h:crestron:tsw-560:-:*:*:*:*:*:*:*
crestrontsw-560-nc-cpe:2.3:h:crestron:tsw-560-nc:-:*:*:*:*:*:*:*
crestrontsw-760-cpe:2.3:h:crestron:tsw-760:-:*:*:*:*:*:*:*
crestrontsw-760-nc-cpe:2.3:h:crestron:tsw-760-nc:-:*:*:*:*:*:*:*

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

10

Confidence

High

EPSS

0.041

Percentile

92.3%

Related for NVD:CVE-2018-11229