CVE-2018-10057
CVSS V2 Medium 4
CVSS V3 Medium 6.5
Description
The remote management interface of cgminer 4.10.0 and bfgminer 5.5.0 allows an authenticated remote attacker to write the miner configuration file to arbitrary locations on the server due to missing basedir restrictions (absolute directory traversal).
Overview
- CVE ID
- CVE-2018-10057
- Assigner
- cve@mitre.org
- Vulnerability Status
- Analyzed
- Published Version
- 2018-06-05T21:29:00
- Last Modified Date
- 2018-07-27T14:46:42
Weakness Enumerations
CPE Configuration (Product)
CPE | Vulnerable | Operator | Version Start | Version End |
---|---|---|---|---|
cpe:2.3:a:bfgminer:bfgminer:5.5.0:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:cgminer_project:cgminer:4.10.0:*:*:*:*:*:*:* | 1 | OR |
CVSS Version 2
- Version
- 2.0
- Vector String
- AV:N/AC:L/Au:S/C:N/I:P/A:N
- Access Vector
- NETWORK
- Access Compatibility
- LOW
- Authentication
- SINGLE
- Confidentiality Impact
- NONE
- Integrity Impact
- PARTIAL
- Availability Impact
- NONE
- Base Score
- 4
- Severity
- MEDIUM
- Exploitability Score
- 8
- Impact Score
- 2.9
CVSS Version 3
- Version
- 3.0
- Vector String
- CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
- Attack Vector
- NETWORK
- Attack Compatibility
- LOW
- Privileges Required
- LOW
- User Interaction
- NONE
- Scope
- UNCHANGED
- Confidentiality Impact
- NONE
- Availability Impact
- NONE
- Base Score
- 6.5
- Base Severity
- MEDIUM
- Exploitability Score
- 2.8
- Impact Score
- 3.6
References
Reference URL | Reference Tags |
---|---|
https://github.com/tintinweb/pub/tree/master/pocs/cve-2018-10057 | Exploit Third Party Advisory |
http://www.openwall.com/lists/oss-security/2018/06/03/1 | Mailing List Third Party Advisory |
Sources
Source Name | Source URL |
---|---|
NIST | https://nvd.nist.gov/vuln/detail/CVE-2018-10057 |
MITRE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10057 |
History
Created | Old Value | New Value | Data Type | Notes |
---|---|---|---|---|
2022-05-10 18:40:53 | Added to TrackCVE | |||
2022-12-03 07:14:41 | 2018-06-05T21:29Z | 2018-06-05T21:29:00 | CVE Published Date | updated |
2022-12-03 07:14:41 | 2018-07-27T14:46:42 | CVE Modified Date | updated | |
2022-12-03 07:14:41 | Analyzed | Vulnerability Status | updated |