Vulnerability CVE-2018-1000626


Published: 2018-12-28

Description:
Battelle V2I Hub 2.5.1 could allow a remote attacker to bypass security restrictions, caused by the lack of requirement to change the default API key. An attacker could exploit this vulnerability using all available API functions containing an unchanged API key to gain unauthorized access to the system.

Type:

CWE-noinfo

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Battelle -> V2i hub firmware 
Battelle -> V2i hub 

 References:
https://exchange.xforce.ibmcloud.com/vulnerabilities/147303

Copyright 2024, cxsecurity.com

 

Back to Top