Vulnerability CVE-2018-15360


Published: 2018-08-17

Description:
An attacker without authentication can login with default credentials for privileged users in Eltex ESP-200 firmware version 1.2.0.

Type:

CWE-798

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Eltex -> Esp-200 firmware 

 References:
https://ics-cert.kaspersky.com/advisories/klcert-advisories/2018/08/17/klcert-18-016-eltex-esp-200-router-default-password-usage/

Copyright 2024, cxsecurity.com

 

Back to Top