CVE-2018-12706

CVSS V2 High 7.5 CVSS V3 Critical 9.8
Description
DIGISOL DG-BR4000NG devices have a Buffer Overflow via a long Authorization HTTP header.
Overview
  • CVE ID
  • CVE-2018-12706
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-06-24T23:29:00
  • Last Modified Date
  • 2018-08-30T13:16:11
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:digisol:dg-br4000ng_firmware:*:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:digisol:dg-br4000ng:*:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 7.5
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://hackings8n.blogspot.com/2018/06/cve-2018-12706-digisol-dg-br4000ng.html Third Party Advisory
https://www.exploit-db.com/exploits/44934/ Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 18:38:30 Added to TrackCVE
2022-12-03 08:23:03 2018-06-24T23:29Z 2018-06-24T23:29:00 CVE Published Date updated
2022-12-03 08:23:03 2018-08-30T13:16:11 CVE Modified Date updated
2022-12-03 08:23:03 Analyzed Vulnerability Status updated