CVE-2018-0681

CVSS V2 High 7.5 CVSS V3 Critical 9.8
Description
Denbun by NEOJAPAN Inc. (Denbun POP version V3.3P R4.0 and earlier, Denbun IMAP version V3.3I R4.0 and earlier) uses hard-coded credentials, which may allow remote attackers to login to the Management page and change the configuration.
Overview
  • CVE ID
  • CVE-2018-0681
  • Assigner
  • vultures@jpcert.or.jp
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-11-15T15:29:00
  • Last Modified Date
  • 2018-12-17T15:16:14
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:neo:debun_imap:*:*:*:*:*:*:*:* 1 OR 3.3i_r4.0
cpe:2.3:a:neo:debun_pop:*:*:*:*:*:*:*:* 1 OR 3.3p_r4.0
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 7.5
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
History
Created Old Value New Value Data Type Notes
2022-05-10 17:49:43 Added to TrackCVE
2022-12-03 14:28:53 2018-11-15T15:29Z 2018-11-15T15:29:00 CVE Published Date updated
2022-12-03 14:28:53 2018-12-17T15:16:14 CVE Modified Date updated
2022-12-03 14:28:53 Analyzed Vulnerability Status updated