Lucene search

K
nvd[email protected]NVD:CVE-2018-14492
HistoryJul 21, 2018 - 12:29 p.m.

CVE-2018-14492

2018-07-2112:29:00
CWE-787
web.nvd.nist.gov
3

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.002

Percentile

54.0%

Tenda AC7 through V15.03.06.44_CN, AC9 through V15.03.05.19(6318)_CN, and AC10 through V15.03.06.23_CN devices have a Stack-based Buffer Overflow via a long limitSpeed or limitSpeedup parameter to an unspecified /goform URI.

Affected configurations

Nvd
Node
tendacnac7_firmwareRange15.03.06.44_cn
AND
tendacnac7Match-
Node
tendacnac9_firmwareRangev15.03.05.19\(6318\)_cn
AND
tendacnac9Match-
Node
tendacnac10_firmwareRange15.03.06.23_cn
AND
tendacnac10Match-
Node
tendacnac15_firmwareRange15.03.05.19_cn
AND
tendacnac15Match-
Node
tendacnac18_firmwareRange15.03.05.19\(6318\)_cn
AND
tendacnac18Match-
VendorProductVersionCPE
tendacnac7_firmware*cpe:2.3:o:tendacn:ac7_firmware:*:*:*:*:*:*:*:*
tendacnac7-cpe:2.3:h:tendacn:ac7:-:*:*:*:*:*:*:*
tendacnac9_firmware*cpe:2.3:o:tendacn:ac9_firmware:*:*:*:*:*:*:*:*
tendacnac9-cpe:2.3:h:tendacn:ac9:-:*:*:*:*:*:*:*
tendacnac10_firmware*cpe:2.3:o:tendacn:ac10_firmware:*:*:*:*:*:*:*:*
tendacnac10-cpe:2.3:h:tendacn:ac10:-:*:*:*:*:*:*:*
tendacnac15_firmware*cpe:2.3:o:tendacn:ac15_firmware:*:*:*:*:*:*:*:*
tendacnac15-cpe:2.3:h:tendacn:ac15:-:*:*:*:*:*:*:*
tendacnac18_firmware*cpe:2.3:o:tendacn:ac18_firmware:*:*:*:*:*:*:*:*
tendacnac18-cpe:2.3:h:tendacn:ac18:-:*:*:*:*:*:*:*

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.002

Percentile

54.0%

Related for NVD:CVE-2018-14492