Lucene search

K
nvd[email protected]NVD:CVE-2018-17533
HistoryOct 15, 2018 - 7:29 p.m.

CVE-2018-17533

2018-10-1519:29:01
CWE-79
web.nvd.nist.gov
4

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

6.2

Confidence

High

EPSS

0.002

Percentile

52.9%

Teltonika RUT9XX routers with firmware before 00.05.01.1 are prone to cross-site scripting vulnerabilities in hotspotlogin.cgi due to insufficient user input sanitization.

Affected configurations

Nvd
Node
teltonikarut900_firmwareRange<00.05.01.1
AND
teltonikarut900Match-
Node
teltonikarut950_firmwareRange<00.05.01.1
AND
teltonikarut950Match-
Node
teltonikarut955_firmwareRange<00.05.01.1
AND
teltonikarut955Match-
VendorProductVersionCPE
teltonikarut900_firmware*cpe:2.3:o:teltonika:rut900_firmware:*:*:*:*:*:*:*:*
teltonikarut900-cpe:2.3:h:teltonika:rut900:-:*:*:*:*:*:*:*
teltonikarut950_firmware*cpe:2.3:o:teltonika:rut950_firmware:*:*:*:*:*:*:*:*
teltonikarut950-cpe:2.3:h:teltonika:rut950:-:*:*:*:*:*:*:*
teltonikarut955_firmware*cpe:2.3:o:teltonika:rut955_firmware:*:*:*:*:*:*:*:*
teltonikarut955-cpe:2.3:h:teltonika:rut955:-:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

6.2

Confidence

High

EPSS

0.002

Percentile

52.9%

Related for NVD:CVE-2018-17533