Lucene search

K
cveMitreCVE-2018-16060
HistoryOct 15, 2021 - 8:15 p.m.

CVE-2018-16060

2021-10-1520:15:07
CWE-425
mitre
web.nvd.nist.gov
59
mitsubishi electric
smartrtu
cve-2018-16060
remote attackers
sensitive information
directory listing
source code
nvd

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

7.3

Confidence

High

EPSS

0.041

Percentile

92.3%

Mitsubishi Electric Europe B.V. SmartRTU devices allow remote attackers to obtain sensitive information (directory listing and source code) via a direct request to the /web URI.

Affected configurations

Nvd
Node
mitsubishielectricsmartrtuMatch-
AND
mitsubishielectricsmartrtu_firmwareMatch-
VendorProductVersionCPE
mitsubishielectricsmartrtu-cpe:2.3:h:mitsubishielectric:smartrtu:-:*:*:*:*:*:*:*
mitsubishielectricsmartrtu_firmware-cpe:2.3:o:mitsubishielectric:smartrtu_firmware:-:*:*:*:*:*:*:*

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

7.3

Confidence

High

EPSS

0.041

Percentile

92.3%