Lucene search

K
nvd[email protected]NVD:CVE-2017-8837
HistoryJun 05, 2017 - 2:29 p.m.

CVE-2017-8837

2017-06-0514:29:00
CWE-522
web.nvd.nist.gov
3

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.5

Confidence

High

EPSS

0.003

Percentile

68.7%

Cleartext password storage exists on Peplink Balance 305, 380, 580, 710, 1350, and 2500 devices with firmware before fw-b305hw2_380hw6_580hw2_710hw3_1350hw2_2500-7.0.1-build2093. The files in question are /etc/waipass and /etc/roapass. In case one of these devices is compromised, the attacker can gain access to passwords and abuse them to compromise further systems.

Affected configurations

Nvd
Node
peplinkb305hw2_firmwareMatch7.0.1
AND
peplinkbalance_305Match-
Node
peplink380hw6_firmwareMatch7.0.1
AND
peplinkbalance_380Match-
Node
peplink580hw2_firmwareMatch7.0.1
AND
peplinkbalance_580Match-
Node
peplink710hw3_firmwareMatch7.0.1
AND
peplinkbalance_710Match-
Node
peplink1350hw2_firmwareMatch7.0.1
AND
peplinkbalance_1350Match-
Node
peplink2500_firmwareMatch7.0.1
AND
peplinkbalance_2500Match-
VendorProductVersionCPE
peplinkb305hw2_firmware7.0.1cpe:2.3:o:peplink:b305hw2_firmware:7.0.1:*:*:*:*:*:*:*
peplinkbalance_305-cpe:2.3:h:peplink:balance_305:-:*:*:*:*:*:*:*
peplink380hw6_firmware7.0.1cpe:2.3:o:peplink:380hw6_firmware:7.0.1:*:*:*:*:*:*:*
peplinkbalance_380-cpe:2.3:h:peplink:balance_380:-:*:*:*:*:*:*:*
peplink580hw2_firmware7.0.1cpe:2.3:o:peplink:580hw2_firmware:7.0.1:*:*:*:*:*:*:*
peplinkbalance_580-cpe:2.3:h:peplink:balance_580:-:*:*:*:*:*:*:*
peplink710hw3_firmware7.0.1cpe:2.3:o:peplink:710hw3_firmware:7.0.1:*:*:*:*:*:*:*
peplinkbalance_710-cpe:2.3:h:peplink:balance_710:-:*:*:*:*:*:*:*
peplink1350hw2_firmware7.0.1cpe:2.3:o:peplink:1350hw2_firmware:7.0.1:*:*:*:*:*:*:*
peplinkbalance_1350-cpe:2.3:h:peplink:balance_1350:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 121

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.5

Confidence

High

EPSS

0.003

Percentile

68.7%