Lucene search

K
cveMitreCVE-2017-18372
HistoryMay 02, 2019 - 5:29 p.m.

CVE-2017-18372

2019-05-0217:29:01
CWE-78
mitre
web.nvd.nist.gov
27
billion 5200w-t
tclinux
fw $7.3.8.0 v008
router
command injection
vulnerability
time setting
authenticated user
cve-2017-18372
trueonline

CVSS2

9

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.8

Confidence

High

EPSS

0.221

Percentile

96.5%

The Billion 5200W-T TCLinux Fw $7.3.8.0 v008 130603 router distributed by TrueOnline has a command injection vulnerability in the Time Setting function, which is only accessible by an authenticated user. The vulnerability is in the tools_time.asp page and can be exploited through the uiViewSNTPServer parameter. Authentication can be achieved by exploiting CVE-2017-18373.

Affected configurations

Nvd
Node
billion5200w-t_firmwareMatch7.3.8.0
AND
billion5200w-tMatch-
Node
zyxelp660hn-t1a_v2_firmwareMatch7.3.15.0
AND
zyxelp660hn-t1a_v2Match-
Node
zyxelp660hn-t1a_v1_firmwareMatch7.3.15.0
AND
zyxelp660hn-t1a_v1Match-
VendorProductVersionCPE
billion5200w-t_firmware7.3.8.0cpe:2.3:o:billion:5200w-t_firmware:7.3.8.0:*:*:*:*:*:*:*
billion5200w-t-cpe:2.3:h:billion:5200w-t:-:*:*:*:*:*:*:*
zyxelp660hn-t1a_v2_firmware7.3.15.0cpe:2.3:o:zyxel:p660hn-t1a_v2_firmware:7.3.15.0:*:*:*:*:*:*:*
zyxelp660hn-t1a_v2-cpe:2.3:h:zyxel:p660hn-t1a_v2:-:*:*:*:*:*:*:*
zyxelp660hn-t1a_v1_firmware7.3.15.0cpe:2.3:o:zyxel:p660hn-t1a_v1_firmware:7.3.15.0:*:*:*:*:*:*:*
zyxelp660hn-t1a_v1-cpe:2.3:h:zyxel:p660hn-t1a_v1:-:*:*:*:*:*:*:*

CVSS2

9

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.8

Confidence

High

EPSS

0.221

Percentile

96.5%

Related for CVE-2017-18372