Lucene search

K
nvd[email protected]NVD:CVE-2018-16709
HistorySep 07, 2018 - 7:29 p.m.

CVE-2018-16709

2018-09-0719:29:00
web.nvd.nist.gov
4

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.4

Confidence

High

EPSS

0.053

Percentile

93.2%

Fuji Xerox DocuCentre-V 3065, ApeosPort-VI C3371, ApeosPort-V C4475, ApeosPort-V C3375, DocuCentre-VI C2271, ApeosPort-V C5576, DocuCentre-IV C2263, DocuCentre-V C2263, and ApeosPort-V 5070 devices allow remote attackers to read or write to files via crafted PJL commands.

Affected configurations

Nvd
Node
fujixeroxdocucentre-v_3065_firmwareMatch-
AND
fujixeroxdocucentre-v_3065Match-
Node
fujixeroxapeosport-v_c4475_firmwareMatch-
AND
fujixeroxapeosport-v_c4475Match-
Node
fujixeroxapeosport-vi_c3371_firmwareMatch-
AND
fujixeroxapeosport-vi_c3371Match-
Node
fujixeroxapeosport-v_c3375_firmwareMatch-
AND
fujixeroxapeosport-v_c3375Match-
Node
fujixeroxdocucentre-vi_c2271_firmwareMatch-
AND
fujixeroxdocucentre-vi_c2271Match-
Node
fujixeroxapeosport-v_c5576_firmwareMatch-
AND
fujixeroxapeosport-v_c5576Match-
Node
fujixeroxdocucentre-iv_c2263_firmwareMatch-
AND
fujixeroxdocucentre-iv_c2263Match-
Node
fujixeroxdocucentre-v_c2263_firmwareMatch-
AND
fujixeroxdocucentre-v_c2263Match-
Node
fujixeroxapeosport-v_5070_firmwareMatch-
AND
fujixeroxapeosport-v_5070Match-
VendorProductVersionCPE
fujixeroxdocucentre-v_3065_firmware-cpe:2.3:o:fujixerox:docucentre-v_3065_firmware:-:*:*:*:*:*:*:*
fujixeroxdocucentre-v_3065-cpe:2.3:h:fujixerox:docucentre-v_3065:-:*:*:*:*:*:*:*
fujixeroxapeosport-v_c4475_firmware-cpe:2.3:o:fujixerox:apeosport-v_c4475_firmware:-:*:*:*:*:*:*:*
fujixeroxapeosport-v_c4475-cpe:2.3:h:fujixerox:apeosport-v_c4475:-:*:*:*:*:*:*:*
fujixeroxapeosport-vi_c3371_firmware-cpe:2.3:o:fujixerox:apeosport-vi_c3371_firmware:-:*:*:*:*:*:*:*
fujixeroxapeosport-vi_c3371-cpe:2.3:h:fujixerox:apeosport-vi_c3371:-:*:*:*:*:*:*:*
fujixeroxapeosport-v_c3375_firmware-cpe:2.3:o:fujixerox:apeosport-v_c3375_firmware:-:*:*:*:*:*:*:*
fujixeroxapeosport-v_c3375-cpe:2.3:h:fujixerox:apeosport-v_c3375:-:*:*:*:*:*:*:*
fujixeroxdocucentre-vi_c2271_firmware-cpe:2.3:o:fujixerox:docucentre-vi_c2271_firmware:-:*:*:*:*:*:*:*
fujixeroxdocucentre-vi_c2271-cpe:2.3:h:fujixerox:docucentre-vi_c2271:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 181

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.4

Confidence

High

EPSS

0.053

Percentile

93.2%

Related for NVD:CVE-2018-16709