Lucene search

K
nvd[email protected]NVD:CVE-2017-8841
HistoryJun 05, 2017 - 2:29 p.m.

CVE-2017-8841

2017-06-0514:29:00
CWE-22
web.nvd.nist.gov
5

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:N/I:P/A:C

CVSS3

8.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H

AI Score

8.1

Confidence

High

EPSS

0.001

Percentile

42.2%

Arbitrary file deletion exists on Peplink Balance 305, 380, 580, 710, 1350, and 2500 devices with firmware before fw-b305hw2_380hw6_580hw2_710hw3_1350hw2_2500-7.0.1-build2093. The attack methodology is absolute path traversal in cgi-bin/MANGA/firmware_process.cgi via the upfile.path parameter.

Affected configurations

Nvd
Node
peplinkb305hw2_firmwareMatch7.0.1
AND
peplinkbalance_305Match-
Node
peplink380hw6_firmwareMatch7.0.1
AND
peplinkbalance_380Match-
Node
peplink580hw2_firmwareMatch7.0.1
AND
peplinkbalance_580Match-
Node
peplink710hw3_firmwareMatch7.0.1
AND
peplinkbalance_710Match-
Node
peplink1350hw2_firmwareMatch7.0.1
AND
peplinkbalance_1350Match-
Node
peplink2500_firmwareMatch7.0.1
AND
peplinkbalance_2500Match-
VendorProductVersionCPE
peplinkb305hw2_firmware7.0.1cpe:2.3:o:peplink:b305hw2_firmware:7.0.1:*:*:*:*:*:*:*
peplinkbalance_305-cpe:2.3:h:peplink:balance_305:-:*:*:*:*:*:*:*
peplink380hw6_firmware7.0.1cpe:2.3:o:peplink:380hw6_firmware:7.0.1:*:*:*:*:*:*:*
peplinkbalance_380-cpe:2.3:h:peplink:balance_380:-:*:*:*:*:*:*:*
peplink580hw2_firmware7.0.1cpe:2.3:o:peplink:580hw2_firmware:7.0.1:*:*:*:*:*:*:*
peplinkbalance_580-cpe:2.3:h:peplink:balance_580:-:*:*:*:*:*:*:*
peplink710hw3_firmware7.0.1cpe:2.3:o:peplink:710hw3_firmware:7.0.1:*:*:*:*:*:*:*
peplinkbalance_710-cpe:2.3:h:peplink:balance_710:-:*:*:*:*:*:*:*
peplink1350hw2_firmware7.0.1cpe:2.3:o:peplink:1350hw2_firmware:7.0.1:*:*:*:*:*:*:*
peplinkbalance_1350-cpe:2.3:h:peplink:balance_1350:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 121

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:N/I:P/A:C

CVSS3

8.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H

AI Score

8.1

Confidence

High

EPSS

0.001

Percentile

42.2%