Lucene search

K
nvd[email protected]NVD:CVE-2018-20377
HistoryDec 23, 2018 - 6:29 p.m.

CVE-2018-20377

2018-12-2318:29:00
web.nvd.nist.gov
2

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.7

Confidence

High

EPSS

0.023

Percentile

89.7%

Orange Livebox 00.96.320S devices allow remote attackers to discover Wi-Fi credentials via /get_getnetworkconf.cgi on port 8080, leading to full control if the admin password equals the Wi-Fi password or has the default admin value. This is related to Firmware 01.11.2017-11:43:44, Boot v0.70.03, Modem 5.4.1.10.1.1A, Hardware 02, and Arcadyan ARV7519RW22-A-L T VR9 1.2.

Affected configurations

Nvd
Node
orangearv7519rw22_livebox_2.1_firmwareMatch00.96.00.96.609es
OR
orangearv7519rw22_livebox_2.1_firmwareMatch00.96.00.96.613
OR
orangearv7519rw22_livebox_2.1_firmwareMatch00.96.217
OR
orangearv7519rw22_livebox_2.1_firmwareMatch00.96.321s
AND
orangearv7519rw22_livebox_2.1Match-
VendorProductVersionCPE
orangearv7519rw22_livebox_2.1_firmware00.96.00.96.609escpe:2.3:o:orange:arv7519rw22_livebox_2.1_firmware:00.96.00.96.609es:*:*:*:*:*:*:*
orangearv7519rw22_livebox_2.1_firmware00.96.00.96.613cpe:2.3:o:orange:arv7519rw22_livebox_2.1_firmware:00.96.00.96.613:*:*:*:*:*:*:*
orangearv7519rw22_livebox_2.1_firmware00.96.217cpe:2.3:o:orange:arv7519rw22_livebox_2.1_firmware:00.96.217:*:*:*:*:*:*:*
orangearv7519rw22_livebox_2.1_firmware00.96.321scpe:2.3:o:orange:arv7519rw22_livebox_2.1_firmware:00.96.321s:*:*:*:*:*:*:*
orangearv7519rw22_livebox_2.1-cpe:2.3:h:orange:arv7519rw22_livebox_2.1:-:*:*:*:*:*:*:*

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.7

Confidence

High

EPSS

0.023

Percentile

89.7%