CVE-2018-3813

CVSS V2 Medium 5 CVSS V3 Critical 9.8
Description
getConfigExportFile.cgi on FLIR Brickstream 2300 devices 2.0 4.1.53.166 has Incorrect Access Control, as demonstrated by reading the AVI_USER_ID and AVI_USER_PASSWORD fields via a direct request.
Overview
  • CVE ID
  • CVE-2018-3813
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-01-01T20:29:00
  • Last Modified Date
  • 2018-01-17T18:15:37
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:flir:brickstream_2300_2d_firmware:2.0_4.1.53.166:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:flir:brickstream_2300_2d:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:flir:brickstream_2300_3d_firmware:2.0_4.1.53.166:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:flir:brickstream_2300_3d:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:flir:brickstream_2300_3d\+_firmware:2.0_4.1.53.166:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:flir:brickstream_2300_3d\+:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
http://misteralfa-hack.blogspot.cl/2018/01/brickstream-recuento-y-seguimiento-de.html Exploit Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 18:50:00 Added to TrackCVE
2022-12-03 00:32:17 2018-01-01T20:29Z 2018-01-01T20:29:00 CVE Published Date updated
2022-12-03 00:32:17 2018-01-17T18:15:37 CVE Modified Date updated
2022-12-03 00:32:17 Analyzed Vulnerability Status updated