ID

VAR-201804-1657


CVE

CVE-2018-7539


TITLE

Appear TV XC5000 and XC5100 Path traversal vulnerability in device firmware

Trust: 0.8

sources: JVNDB: JVNDB-2018-004401

DESCRIPTION

On Appear TV XC5000 and XC5100 devices with firmware 3.26.217, it is possible to read OS files with a specially crafted HTTP request (such as GET /../../../../../../../../../../../../etc/passwd) to the web server (fuzzd/0.1.1) running the Maintenance Center on port TCP/8088. This can lead to full compromise of the device. Appear TV XC5000 and XC5100 There is a path traversal vulnerability in device firmware.Information is acquired, information is falsified, and denial of service (DoS) May be in a state. The AppearTVXC5000 and XC5100 are versatile carrier-grade broadcasters from Norwegian AppearTV. A security vulnerability exists in AppearTVXC5000 and XC5100 using firmware version 3.26.217

Trust: 2.25

sources: NVD: CVE-2018-7539 // JVNDB: JVNDB-2018-004401 // CNVD: CNVD-2018-09771 // VULHUB: VHN-137571

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2018-09771

AFFECTED PRODUCTS

vendor:appeartvmodel:xc5000scope:eqversion:3.26.217

Trust: 2.2

vendor:appeartvmodel:xc5100scope:eqversion:3.26.217

Trust: 2.2

vendor:appear tvmodel:xc5000scope:eqversion:3.26.217

Trust: 0.8

vendor:appear tvmodel:xc5100scope:eqversion:3.26.217

Trust: 0.8

sources: CNVD: CNVD-2018-09771 // JVNDB: JVNDB-2018-004401 // CNNVD: CNNVD-201804-781 // NVD: CVE-2018-7539

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2018-7539
value: CRITICAL

Trust: 1.0

NVD: CVE-2018-7539
value: CRITICAL

Trust: 0.8

CNVD: CNVD-2018-09771
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201804-781
value: HIGH

Trust: 0.6

VULHUB: VHN-137571
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2018-7539
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:C/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2018-09771
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-137571
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:C/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2018-7539
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.0

Trust: 1.8

sources: CNVD: CNVD-2018-09771 // VULHUB: VHN-137571 // JVNDB: JVNDB-2018-004401 // CNNVD: CNNVD-201804-781 // NVD: CVE-2018-7539

PROBLEMTYPE DATA

problemtype:CWE-22

Trust: 1.9

sources: VULHUB: VHN-137571 // JVNDB: JVNDB-2018-004401 // NVD: CVE-2018-7539

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201804-781

TYPE

path traversal

Trust: 0.6

sources: CNNVD: CNNVD-201804-781

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-004401

PATCH

title:Top Pageurl:https://www.appeartv.com/

Trust: 0.8

sources: JVNDB: JVNDB-2018-004401

EXTERNAL IDS

db:NVDid:CVE-2018-7539

Trust: 3.1

db:JVNDBid:JVNDB-2018-004401

Trust: 0.8

db:CNVDid:CNVD-2018-09771

Trust: 0.6

db:CNNVDid:CNNVD-201804-781

Trust: 0.6

db:PACKETSTORMid:147195

Trust: 0.1

db:VULHUBid:VHN-137571

Trust: 0.1

sources: CNVD: CNVD-2018-09771 // VULHUB: VHN-137571 // JVNDB: JVNDB-2018-004401 // CNNVD: CNNVD-201804-781 // NVD: CVE-2018-7539

REFERENCES

url:http://seclists.org/fulldisclosure/2018/apr/34

Trust: 3.1

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-7539

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2018-7539

Trust: 0.8

sources: CNVD: CNVD-2018-09771 // VULHUB: VHN-137571 // JVNDB: JVNDB-2018-004401 // CNNVD: CNNVD-201804-781 // NVD: CVE-2018-7539

SOURCES

db:CNVDid:CNVD-2018-09771
db:VULHUBid:VHN-137571
db:JVNDBid:JVNDB-2018-004401
db:CNNVDid:CNNVD-201804-781
db:NVDid:CVE-2018-7539

LAST UPDATE DATE

2024-11-23T22:52:05.876000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2018-09771date:2018-05-18T00:00:00
db:VULHUBid:VHN-137571date:2018-05-23T00:00:00
db:JVNDBid:JVNDB-2018-004401date:2018-06-19T00:00:00
db:CNNVDid:CNNVD-201804-781date:2018-04-18T00:00:00
db:NVDid:CVE-2018-7539date:2024-11-21T04:12:19.507

SOURCES RELEASE DATE

db:CNVDid:CNVD-2018-09771date:2018-05-18T00:00:00
db:VULHUBid:VHN-137571date:2018-04-17T00:00:00
db:JVNDBid:JVNDB-2018-004401date:2018-06-19T00:00:00
db:CNNVDid:CNNVD-201804-781date:2018-04-18T00:00:00
db:NVDid:CVE-2018-7539date:2018-04-17T20:29:00.737