Lucene search

K
cveJpcertCVE-2018-0661
HistorySep 07, 2018 - 2:29 p.m.

CVE-2018-0661

2018-09-0714:29:02
jpcert
web.nvd.nist.gov
27
cve-2018-0661
i-o data
network camera
vulnerability
command execution
os
access restriction
credentials leakage

CVSS2

8.3

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:A/AC:L/Au:N/C:C/I:C/A:C

CVSS3

8.8

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8.5

Confidence

High

EPSS

0.001

Percentile

33.3%

Multiple I-O DATA network camera products (TS-WRLP firmware Ver.1.09.04 and earlier, TS-WRLA firmware Ver.1.09.04 and earlier, TS-WRLP/E firmware Ver.1.09.04 and earlier) allow an attacker on the same network segment to bypass access restriction to add files on a specific directory that may result in executing arbitrary OS commands/code or information including credentials leakage or alteration.

Affected configurations

Nvd
Node
iodatats-wrlp_firmwareRange1.09.04
AND
iodatats-wrlpMatch-
Node
iodatats-wrlp\/e_firmwareRange1.09.04
AND
iodatats-wrlp\/eMatch-
Node
iodatats-wrla_firmwareRange1.09.04
AND
iodatats-wrlaMatch-
VendorProductVersionCPE
iodatats-wrlp_firmware*cpe:2.3:o:iodata:ts-wrlp_firmware:*:*:*:*:*:*:*:*
iodatats-wrlp-cpe:2.3:h:iodata:ts-wrlp:-:*:*:*:*:*:*:*
iodatats-wrlp\/e_firmware*cpe:2.3:o:iodata:ts-wrlp\/e_firmware:*:*:*:*:*:*:*:*
iodatats-wrlp\/e-cpe:2.3:h:iodata:ts-wrlp\/e:-:*:*:*:*:*:*:*
iodatats-wrla_firmware*cpe:2.3:o:iodata:ts-wrla_firmware:*:*:*:*:*:*:*:*
iodatats-wrla-cpe:2.3:h:iodata:ts-wrla:-:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Multiple I-O DATA network camera products",
    "vendor": "I-O DATA DEVICE, INC.",
    "versions": [
      {
        "status": "affected",
        "version": "(TS-WRLP firmware Ver.1.09.04 and earlier, TS-WRLA firmware Ver.1.09.04 and earlier, TS-WRLP/E firmware Ver.1.09.04 and earlier)"
      }
    ]
  }
]

CVSS2

8.3

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:A/AC:L/Au:N/C:C/I:C/A:C

CVSS3

8.8

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8.5

Confidence

High

EPSS

0.001

Percentile

33.3%

Related for CVE-2018-0661