CVE-2018-9082

CVSS V2 Medium 4 CVSS V3 High 8.8
Description
For some Iomega, Lenovo, LenovoEMC NAS devices versions 4.1.402.34662 and earlier, the password changing functionality available to authenticated users does not require the user's current password to set a new one. As a result, attackers with access to the user's session tokens can change their password and retain access to the user's account
Overview
  • CVE ID
  • CVE-2018-9082
  • Assigner
  • psirt@lenovo.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-09-28T20:29:01
  • Last Modified Date
  • 2019-01-07T19:38:09
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:lenovo:storcenter_px12-450r_firmware:4.1.402.34662:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:lenovo:storcenter_px12-450r:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:lenovo:storcenter_px12-400r_firmware:4.1.402.34662:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:lenovo:storcenter_px12-400r:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:lenovo:storcenter_px4-300r_firmware:4.1.402.34662:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:lenovo:storcenter_px4-300r:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:lenovo:storcenter_px6-300d_firmware:4.1.402.34662:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:lenovo:storcenter_px6-300d:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:lenovo:storcenter_px4-300d_firmware:4.1.402.34662:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:lenovo:storcenter_px4-300d:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:lenovo:storcenter_px2-300d_firmware:4.1.402.34662:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:lenovo:storcenter_px2-300d:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:lenovo:storcenter_ix4-300d_firmware:4.1.402.34662:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:lenovo:storcenter_ix4-300d:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:lenovo:storcenter_ix2_firmware:4.1.402.34662:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:lenovo:storcenter_ix2:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:lenovo:storcenter_ix2-dl_firmware:4.1.402.34662:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:lenovo:storcenter_ix2-dl:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:lenovo:ez_media_\&_backup_center_firmware:4.1.402.34662:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:lenovo:ez_media_\&_backup_center:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:lenovo:px12-450r_firmware:4.1.402.34662:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:lenovo:px12-450r:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:lenovo:px12-400r_firmware:4.1.402.34662:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:lenovo:px12-400r:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:lenovo:px4-400r_firmware:4.1.402.34662:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:lenovo:px4-400r:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:lenovo:px4-300r_firmware:4.1.402.34662:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:lenovo:px4-300r:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:lenovo:px6-300d_firmware:4.1.402.34662:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:lenovo:px6-300d:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:lenovo:px4-400d_firmware:4.1.402.34662:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:lenovo:px4-400d:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:lenovo:px4-300d_firmware:4.1.402.34662:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:lenovo:px4-300d:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:lenovo:px2-300d_firmware:4.1.402.34662:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:lenovo:px2-300d:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:lenovo:ix4-300d_firmware:4.1.402.34662:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:lenovo:ix4-300d:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:lenovo:ix2_firmware:4.1.402.34662:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:lenovo:ix2:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:lenovo:ez_media_\&_backup_center_firmware:4.1.402.34662:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:lenovo:ez_media_\&_backup_center:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 4
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 8.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.8
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://support.lenovo.com/us/en/solutions/LEN-24224 Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 17:48:35 Added to TrackCVE
2022-12-03 12:41:26 2018-09-28T20:29Z 2018-09-28T20:29:01 CVE Published Date updated
2022-12-03 12:41:26 2019-01-07T19:38:09 CVE Modified Date updated
2022-12-03 12:41:26 Analyzed Vulnerability Status updated