CVE-2018-12499

CVSS V2 Medium 5.8 CVSS V3 High 7.4
Description
The Motorola MBP853 firmware does not correctly validate server certificates. This allows for a Man in The Middle (MiTM) attack to take place between a Motorola MBP853 camera and the servers it communicates with. In one such instance, it was identified that the device was downloading what appeared to be a client certificate.
Overview
  • CVE ID
  • CVE-2018-12499
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-07-02T16:29:00
  • Last Modified Date
  • 2018-09-07T16:33:51
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:motorola:mbp853_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:motorola:mbp853:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 5.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 4.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 7.4
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.2
  • Impact Score
  • 5.2
References
Reference URL Reference Tags
https://blog.sean-wright.com/cve-2018-12499/ Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 18:38:04 Added to TrackCVE
2022-12-03 08:51:23 2018-07-02T16:29Z 2018-07-02T16:29:00 CVE Published Date updated
2022-12-03 08:51:23 2018-09-07T16:33:51 CVE Modified Date updated
2022-12-03 08:51:23 Analyzed Vulnerability Status updated