CVE-2018-14916

CVSS V2 High 9.4 CVSS V3 Critical 9.1
Description
LOYTEC LGATE-902 6.3.2 devices allow Arbitrary file deletion.
Overview
  • CVE ID
  • CVE-2018-14916
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-06-28T18:15:10
  • Last Modified Date
  • 2020-08-24T17:37:01
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:loytec:lgate-902_firmware:*:*:*:*:*:*:*:* 1 OR 6.4.2
cpe:2.3:h:loytec:lgate-902:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:N/I:C/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 9.4
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 9.2
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 9.1
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.2
References
Reference URL Reference Tags
http://packetstormsecurity.com/files/152453/Loytec-LGATE-902-XSS-Traversal-File-Deletion.html Exploit Third Party Advisory VDB Entry
https://seclists.org/fulldisclosure/2019/Apr/12 Exploit Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2019/Apr/12 Exploit Mailing List Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 16:30:02 Added to TrackCVE
2022-12-03 22:36:34 2019-06-28T18:15Z 2019-06-28T18:15:10 CVE Published Date updated
2022-12-03 22:36:34 2020-08-24T17:37:01 CVE Modified Date updated
2022-12-03 22:36:34 Analyzed Vulnerability Status updated