CVE-2018-5402

CVSS V2 Medium 6.5 CVSS V3 High 8.8
Description
The Auto-Maskin DCU 210E, RP-210E, and Marine Pro Observer Android App use an embedded webserver that uses unencrypted plaintext for the transmission of the administrator PIN Impact: An attacker once authenticated can change configurations, upload new configuration files, and upload executable code via file upload for firmware updates. Requires access to the network. Affected releases are Auto-Maskin DCU-210E, RP-210E, and the Marine Pro Observer Android App. Versions prior to 3.7 on ARMv7.
Overview
  • CVE ID
  • CVE-2018-5402
  • Assigner
  • cret@cert.org
  • Vulnerability Status
  • Modified
  • Published Version
  • 2018-10-08T15:29:02
  • Last Modified Date
  • 2019-10-09T23:41:18
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:auto-maskin:rp_210e_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:arm:arm7:*:*:*:*:*:*:*:* 0 OR 3.7
cpe:2.3:h:auto-maskin:rp_210e:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:auto-maskin:dcu_210e_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:arm:arm7:*:*:*:*:*:*:*:* 0 OR 3.7
cpe:2.3:h:auto-maskin:dcu_210e:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:a:auto-maskin:marine_pro_observer:-:*:*:*:*:android:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 6.5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 8.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.8
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://www.kb.cert.org/vuls/id/176301 Third Party Advisory US Government Resource
https://www.us-cert.gov/ics/advisories/icsa-20-051-04
History
Created Old Value New Value Data Type Notes
2022-05-10 17:03:59 Added to TrackCVE
2022-12-03 13:01:32 cert@cert.org cret@cert.org CVE Assigner updated
2022-12-03 13:01:32 2018-10-08T15:29Z 2018-10-08T15:29:02 CVE Published Date updated
2022-12-03 13:01:32 2019-10-09T23:41:18 CVE Modified Date updated
2022-12-03 13:01:32 Modified Vulnerability Status updated