CVE-2018-11036

CVSS V2 Medium 6.4 CVSS V3 Critical 9.1
Description
Ruckus SmartZone (formerly Virtual SmartCell Gateway or vSCG) 3.5.0, 3.5.1, 3.6.0, and 3.6.1 (Essentials and High Scale) on vSZ, SZ-100, SZ-300, and SCG-200 devices allows remote attackers to obtain sensitive information or modify data.
Overview
  • CVE ID
  • CVE-2018-11036
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-05-31T12:29:00
  • Last Modified Date
  • 2018-08-01T18:39:38
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:ruckuswireless:vsz_firmware:3.5.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:ruckuswireless:vsz_firmware:3.5.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:ruckuswireless:vsz_firmware:3.6.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:ruckuswireless:vsz_firmware:3.6.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:ruckuswireless:vsz:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:ruckuswireless:scg-200_firmware:3.5.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:ruckuswireless:scg-200_firmware:3.5.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:ruckuswireless:scg-200_firmware:3.6.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:ruckuswireless:scg-200_firmware:3.6.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:ruckuswireless:scg-200:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:ruckuswireless:sz-300_firmware:3.5.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:ruckuswireless:sz-300_firmware:3.5.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:ruckuswireless:sz-300_firmware:3.6.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:ruckuswireless:sz-300_firmware:3.6.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:ruckuswireless:sz-300:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:ruckuswireless:sz-100_firmware:3.5.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:ruckuswireless:sz-100_firmware:3.5.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:ruckuswireless:sz-100_firmware:3.6.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:ruckuswireless:sz-100_firmware:3.6.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:ruckuswireless:sz-100:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 6.4
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 4.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 9.1
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.2
References
Reference URL Reference Tags
https://www.ruckuswireless.com/security/279/view/txt Mailing List Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 18:40:39 Added to TrackCVE
2022-12-03 06:49:13 2018-05-31T12:29Z 2018-05-31T12:29:00 CVE Published Date updated
2022-12-03 06:49:13 2018-08-01T18:39:38 CVE Modified Date updated
2022-12-03 06:49:13 Analyzed Vulnerability Status updated