Lucene search

K
nvd[email protected]NVD:CVE-2018-20675
HistoryJan 09, 2019 - 12:29 a.m.

CVE-2018-20675

2019-01-0900:29:00
CWE-287
web.nvd.nist.gov

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.7 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

55.9%

D-Link DIR-822 C1 before v3.11B01Beta, DIR-822-US C1 before v3.11B01Beta, DIR-850L A* before v1.21B08Beta, DIR-850L B* before v2.22B03Beta, and DIR-880L A* before v1.20B02Beta devices allow authentication bypass.

Affected configurations

NVD
Node
dlinkdir-822_firmwareRange3.10b06
AND
dlinkdir-822Match-
Node
dlinkdir-822-us_firmwareRange3.10b06
AND
dlinkdir-822-usMatch-
Node
dlinkdir-850l_firmwareRange1.21b07
AND
dlinkdir-850lMatch-
Node
dlinkdir-850l_firmwareRange2.21b01
OR
dlinkdir-850l_firmwareMatch2.22b02beta
AND
dlinkdir-850lMatch-
Node
dlinkdir-880l_firmwareRange1.07.b08
OR
dlinkdir-880l_firmwareMatch1.20b01beta
AND
dlinkdir-880lMatch-

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.7 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

55.9%

Related for NVD:CVE-2018-20675