Show plain JSON{"id": "CVE-2018-12073", "metrics": {"cvssMetricV2": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"version": "2.0", "baseScore": 2.9, "accessVector": "ADJACENT_NETWORK", "vectorString": "AV:A/AC:M/Au:N/C:N/I:P/A:N", "authentication": "NONE", "integrityImpact": "PARTIAL", "accessComplexity": "MEDIUM", "availabilityImpact": "NONE", "confidentialityImpact": "NONE"}, "acInsufInfo": false, "impactScore": 2.9, "baseSeverity": "LOW", "obtainAllPrivilege": false, "exploitabilityScore": 5.5, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": false}], "cvssMetricV30": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"scope": "UNCHANGED", "version": "3.0", "baseScore": 5.3, "attackVector": "ADJACENT_NETWORK", "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "integrityImpact": "HIGH", "userInteraction": "NONE", "attackComplexity": "HIGH", "availabilityImpact": "NONE", "privilegesRequired": "NONE", "confidentialityImpact": "NONE"}, "impactScore": 3.6, "exploitabilityScore": 1.6}]}, "published": "2018-06-17T20:29:00.650", "references": [{"url": "https://gist.github.com/freetom/2a446a226d0e98807c8b0c1111ef2def", "tags": ["Third Party Advisory"], "source": "cve@mitre.org"}, {"url": "https://gist.github.com/freetom/2a446a226d0e98807c8b0c1111ef2def", "tags": ["Third Party Advisory"], "source": "af854a3a-2127-422b-91ae-364da2661108"}], "vulnStatus": "Modified", "weaknesses": [{"type": "Primary", "source": "nvd@nist.gov", "description": [{"lang": "en", "value": "CWE-79"}]}], "descriptions": [{"lang": "en", "value": "An issue was discovered on Eminent EM4544 9.10 devices. The device does not require the user's current password to set a new one within the web interface. Therefore, it is possible to exploit this issue (e.g., in combination with a successful XSS, or at an unattended workstation) to change the admin password to an attacker-chosen value without knowing the current password."}, {"lang": "es", "value": "Se ha descubierto un problema en dispositivos Eminent EM4544 9.10. El dispositivo no requiere la contrase\u00f1a actual del usuario para establecer una nueva en la interfaz web. Por lo tanto, es posible explotar este problema (por ejemplo, en combinaci\u00f3n con un Cross-Site Scripting XSS exitoso o en una estaci\u00f3n de trabajo sin atender) para cambiar la contrase\u00f1a de administrador a un valor escogido por el atacante sin conocer la contrase\u00f1a actual."}], "lastModified": "2024-11-21T03:44:32.320", "configurations": [{"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:a:eminent-online:em4544:9.10:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "5FF9B2A0-CACA-4C8C-AFEB-FCAAD94C0B8E"}], "operator": "OR"}]}], "sourceIdentifier": "cve@mitre.org"}