Lucene search

K
cveJpcertCVE-2018-0663
HistorySep 07, 2018 - 2:29 p.m.

CVE-2018-0663

2018-09-0714:29:03
CWE-798
jpcert
web.nvd.nist.gov
21
i-o data
network camera
hardcoded credentials
remote execution
cve-2018-0663

CVSS2

9

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.7

Confidence

High

EPSS

0.003

Percentile

65.1%

Multiple I-O DATA network camera products (TS-WRLP firmware Ver.1.09.04 and earlier, TS-WRLA firmware Ver.1.09.04 and earlier, TS-WRLP/E firmware Ver.1.09.04 and earlier) use hardcoded credentials which may allow an remote authenticated attacker to execute arbitrary OS commands on the device via unspecified vector.

Affected configurations

Nvd
Node
iodatats-wrlp_firmwareRange1.09.04
AND
iodatats-wrlpMatch-
Node
iodatats-wrlp\/e_firmwareRange1.09.04
AND
iodatats-wrlp\/eMatch-
Node
iodatats-wrla_firmwareRange1.09.04
AND
iodatats-wrlaMatch-
VendorProductVersionCPE
iodatats-wrlp_firmware*cpe:2.3:o:iodata:ts-wrlp_firmware:*:*:*:*:*:*:*:*
iodatats-wrlp-cpe:2.3:h:iodata:ts-wrlp:-:*:*:*:*:*:*:*
iodatats-wrlp\/e_firmware*cpe:2.3:o:iodata:ts-wrlp\/e_firmware:*:*:*:*:*:*:*:*
iodatats-wrlp\/e-cpe:2.3:h:iodata:ts-wrlp\/e:-:*:*:*:*:*:*:*
iodatats-wrla_firmware*cpe:2.3:o:iodata:ts-wrla_firmware:*:*:*:*:*:*:*:*
iodatats-wrla-cpe:2.3:h:iodata:ts-wrla:-:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Multiple I-O DATA network camera products",
    "vendor": "I-O DATA DEVICE, INC.",
    "versions": [
      {
        "status": "affected",
        "version": "(TS-WRLP firmware Ver.1.09.04 and earlier, TS-WRLA firmware Ver.1.09.04 and earlier, TS-WRLP/E firmware Ver.1.09.04 and earlier)"
      }
    ]
  }
]

CVSS2

9

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.7

Confidence

High

EPSS

0.003

Percentile

65.1%

Related for CVE-2018-0663