CVE-2017-8075

CVSS V2 Medium 5 CVSS V3 Critical 9.8
Description
On the TP-Link TL-SG108E 1.0, a remote attacker could retrieve credentials from "Switch Info" log lines where passwords are in cleartext. This affects the 1.1.2 Build 20141017 Rel.50749 firmware.
Overview
  • CVE ID
  • CVE-2017-8075
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2017-04-23T16:59:00
  • Last Modified Date
  • 2017-04-27T18:23:11
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:tp-link:tl-sg108e_firmware:1.1.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:tp-link:tl-sg108e:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://chmod750.com/2017/04/23/vulnerability-disclosure-tp-link/ Exploit Technical Description Third Party Advisory
http://www.securityfocus.com/bid/97983 Third Party Advisory US Government Resource
History
Created Old Value New Value Data Type Notes
2022-05-10 09:44:02 Added to TrackCVE
2022-12-02 16:10:36 2017-04-23T16:59Z 2017-04-23T16:59:00 CVE Published Date updated
2022-12-02 16:10:36 2017-04-27T18:23:11 CVE Modified Date updated
2022-12-02 16:10:36 Analyzed Vulnerability Status updated