Lucene search

K
vulnrichmentMitreVULNRICHMENT:CVE-2018-11682
HistoryJun 02, 2018 - 1:00 p.m.

CVE-2018-11682

2018-06-0213:00:00
mitre
github.com
2

AI Score

7.9

Confidence

Low

EPSS

0.005

Percentile

76.7%

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

Default and unremovable support credentials allow attackers to gain total super user control of an IoT device through a TELNET session to products using the Stanza Lutron integration protocol Revision M to Revision Y. NOTE: The vendor disputes this id as not being a vulnerability because what can be done through the ports revolve around controlling lighting, not code execution. A certain set of commands are listed, which bear some similarity to code, but they are not arbitrary and do not allow admin-level control of a machine

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:h:lutron:stanza:-:*:*:*:*:*:*:*"
    ],
    "vendor": "lutron",
    "product": "stanza",
    "versions": [
      {
        "status": "affected",
        "version": "0"
      }
    ],
    "defaultStatus": "unknown"
  }
]

AI Score

7.9

Confidence

Low

EPSS

0.005

Percentile

76.7%

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

Related for VULNRICHMENT:CVE-2018-11682