Vulnerability CVE-2018-5319


Published: 2018-01-24

Description:
RAVPower FileHub 2.000.056 allows remote users to steal sensitive information via a crafted HTTP request.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
RAVPower 2.000.056 Memory Disclosure
Daniele Linguagl...
23.01.2018

Type:

CWE-200

(Information Exposure)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Ravpower -> Filehub firmware 

 References:
https://www.exploit-db.com/exploits/43856/

Copyright 2024, cxsecurity.com

 

Back to Top