Lucene search

K
nvd[email protected]NVD:CVE-2018-3948
HistoryNov 30, 2018 - 5:29 p.m.

CVE-2018-3948

2018-11-3017:29:00
CWE-20
web.nvd.nist.gov
5

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.001

Percentile

41.1%

An exploitable denial-of-service vulnerability exists in the URI-parsing functionality of the TP-Link TL-R600VPN HTTP server. A specially crafted URL can cause the server to stop responding to requests, resulting in downtime for the management portal. An attacker can send either an unauthenticated or authenticated web request to trigger this vulnerability.

Affected configurations

Nvd
Node
tp-linktl-r600vpn_firmwareMatch1.3.0
AND
tp-linktl-r600vpnMatchv3
Node
tp-linktl-r600vpn_firmwareMatch1.2.3
AND
tp-linktl-r600vpnMatchv2
VendorProductVersionCPE
tp-linktl-r600vpn_firmware1.3.0cpe:2.3:o:tp-link:tl-r600vpn_firmware:1.3.0:*:*:*:*:*:*:*
tp-linktl-r600vpnv3cpe:2.3:h:tp-link:tl-r600vpn:v3:*:*:*:*:*:*:*
tp-linktl-r600vpn_firmware1.2.3cpe:2.3:o:tp-link:tl-r600vpn_firmware:1.2.3:*:*:*:*:*:*:*
tp-linktl-r600vpnv2cpe:2.3:h:tp-link:tl-r600vpn:v2:*:*:*:*:*:*:*

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.001

Percentile

41.1%