Vulnerability CVE-2018-10575


Published: 2018-04-30   Modified: 2018-05-01

Description:
An issue was discovered on WatchGuard AP100, AP102, and AP200 devices with firmware before 1.2.9.15. Hardcoded credentials exist for an unprivileged SSH account with a shell of /bin/false.

See advisories in our WLB2 database:
Topic
Author
Date
High
Watchguard AP100 AP102 AP200 1.2.9.15 Remote Code Execution
Stephen Shkardoo...
14.09.2018

Type:

CWE-798

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial

 References:
http://seclists.org/fulldisclosure/2018/May/12
https://watchguardsupport.secure.force.com/publicKB?type=KBSecurityIssues&SFDCID=kA62A0000000LIy
https://www.exploit-db.com/exploits/45409/
https://www.watchguard.com/wgrd-blog/new-firmware-available-ap100ap102ap200ap300-security-vulnerability-fixes

Copyright 2024, cxsecurity.com

 

Back to Top