Vulnerability CVE-2018-18877


Published: 2019-06-18

Description:
In firmware version MS_2.6.9900 of Columbia Weather MicroServer, an authenticated web user can access an alternative configuration page config_main.php that allows manipulation of the device.

Type:

CWE-287

(Improper Authentication)

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Columbiaweather -> Weather microserver firmware 

 References:
https://applied-risk.com/labs/advisories
https://ics-cert.us-cert.gov/advisories/ICSA-19-078-02

Copyright 2024, cxsecurity.com

 

Back to Top