CVE-2018-25069

CVSS V2 None CVSS V3 None
Description
A vulnerability classified as critical has been found in Netis Netcore Router. This affects an unknown part. The manipulation leads to use of hard-coded password. It is possible to initiate the attack remotely. The identifier VDB-217593 was assigned to this vulnerability.
Overview
  • CVE ID
  • CVE-2018-25069
  • Assigner
  • cna@vuldb.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2023-01-07T09:15:21
  • Last Modified Date
  • 2023-01-13T16:06:44
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:netis-systems:netcore_router_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:netis-systems:netcore_router:-:*:*:*:*:*:*:* 0 OR
History
Created Old Value New Value Data Type Notes
2023-01-07 09:17:21 Added to TrackCVE
2023-01-07 09:17:22 Weakness Enumeration new
2023-01-08 05:21:06 2023-01-08T05:11:13 CVE Modified Date updated
2023-01-08 05:21:07 Received Awaiting Analysis Vulnerability Status updated
2023-01-08 05:21:09 CVSS V3 information new
2023-01-08 05:21:09 CVSS V2 information new
2023-01-12 05:16:14 Awaiting Analysis Undergoing Analysis Vulnerability Status updated
2023-01-12 05:16:17 CVSS V3 information new
2023-01-12 05:16:17 CVSS V2 information new
2023-01-13 16:17:40 2023-01-13T16:06:44 CVE Modified Date updated
2023-01-13 16:17:40 Undergoing Analysis Analyzed Vulnerability Status updated
2023-01-13 16:17:42 CPE Information updated
2023-01-13 16:17:42 CVSS V3 information new
2023-01-13 16:17:42 CVSS V2 information new