Lucene search

K
nvd[email protected]NVD:CVE-2018-18707
HistoryOct 29, 2018 - 12:29 p.m.

CVE-2018-18707

2018-10-2912:29:05
CWE-119
web.nvd.nist.gov

7.8 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

45.4%

An issue was discovered on Tenda AC7 V15.03.06.44_CN, AC9 V15.03.05.19(6318)_CN, AC10 V15.03.06.23_CN, AC15 V15.03.05.19_CN, and AC18 V15.03.05.19(6318)_CN devices. It is a buffer overflow vulnerability in the router’s web server – httpd. When processing the “ssid” parameter for a post request, the value is directly used in a strcpy to a local variable placed on the stack, which overrides the return address of the function.

Affected configurations

NVD
Node
tendaac7Match-
AND
tendaac7_firmwareMatch15.03.06.44_cn
Node
tendaac9Match-
AND
tendaac9_firmwareMatch15.03.05.19\(6318\)_cn
Node
tendaac10Match-
AND
tendaac10_firmwareMatch15.03.06.23_cn
Node
tendaac15_firmwareMatch15.03.05.19_cn
AND
tendaac15Match-
Node
tendaac18_firmwareMatch15.03.05.19\(6318\)_cn
AND
tendaac18Match-

7.8 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

45.4%

Related for NVD:CVE-2018-18707