ID

VAR-201712-0215


CVE

CVE-2017-5256


TITLE

Cambium Networks ePMP Firmware vulnerable to cross-site scripting

Trust: 0.8

sources: JVNDB: JVNDB-2017-011729

DESCRIPTION

In version 3.5 and prior of Cambium Networks ePMP firmware, all authenticated users have the ability to update the Device Name and System Description fields in the web administration console, and those fields are vulnerable to persistent cross-site scripting (XSS) injection. Cambium Networks ePMP Contains a cross-site scripting vulnerability.The information may be obtained and the information may be falsified. CambiumNetworksePMP is a wireless network access platform of Cambium Networks Inc. The platform provides features such as video surveillance, Wi-Fi hotspots and sensor connectivity. Webadministrationconsole is one of the management console programs. A cross-site scripting vulnerability exists in the DeviceName and SystemDescription fields of Webadministrationconsole in CambiumNetworksePMP with 3.5 and earlier firmware. A remote attacker can exploit this vulnerability to gain access to a user's browser session, control devices, and the entire WiFi network

Trust: 2.25

sources: NVD: CVE-2017-5256 // JVNDB: JVNDB-2017-011729 // CNVD: CNVD-2018-01044 // VULHUB: VHN-113459

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2018-01044

AFFECTED PRODUCTS

vendor:cambiumnetworksmodel:epmp 2000scope:lteversion:3.5

Trust: 1.0

vendor:cambiumnetworksmodel:epmp 1000scope:lteversion:3.5

Trust: 1.0

vendor:cambiummodel:epmp 1000scope: - version: -

Trust: 0.8

vendor:cambiummodel:epmp 2000scope: - version: -

Trust: 0.8

vendor:cambiummodel:networks epmpscope:lteversion:<=3.5

Trust: 0.6

vendor:cambiumnetworksmodel:epmp 1000scope:eqversion:3.5

Trust: 0.6

vendor:cambiumnetworksmodel:epmp 2000scope:eqversion:3.5

Trust: 0.6

sources: CNVD: CNVD-2018-01044 // JVNDB: JVNDB-2017-011729 // CNNVD: CNNVD-201701-411 // NVD: CVE-2017-5256

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2017-5256
value: MEDIUM

Trust: 1.0

NVD: CVE-2017-5256
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2018-01044
value: LOW

Trust: 0.6

CNNVD: CNNVD-201701-411
value: MEDIUM

Trust: 0.6

VULHUB: VHN-113459
value: LOW

Trust: 0.1

nvd@nist.gov: CVE-2017-5256
severity: LOW
baseScore: 3.5
vectorString: AV:N/AC:M/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 6.8
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2018-01044
severity: LOW
baseScore: 3.5
vectorString: AV:N/AC:M/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 6.8
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-113459
severity: LOW
baseScore: 3.5
vectorString: AV:N/AC:M/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 6.8
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2017-5256
baseSeverity: MEDIUM
baseScore: 5.4
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.3
impactScore: 2.7
version: 3.0

Trust: 1.8

sources: CNVD: CNVD-2018-01044 // VULHUB: VHN-113459 // JVNDB: JVNDB-2017-011729 // CNNVD: CNNVD-201701-411 // NVD: CVE-2017-5256

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.9

sources: VULHUB: VHN-113459 // JVNDB: JVNDB-2017-011729 // NVD: CVE-2017-5256

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201701-411

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-201701-411

CONFIGURATIONS

sources: JVNDB: JVNDB-2017-011729

PATCH

title:ePMP 2000url:https://www.cambiumnetworks.com/products/pmp-distribution/epmp-2000/

Trust: 0.8

title:ePMP 1000url:https://www.cambiumnetworks.com/products/pmp-distribution/epmp-1000/

Trust: 0.8

title:Patch for CambiumNetworksePMP Cross-Site Scripting Vulnerability (CNVD-2018-01044)url:https://www.cnvd.org.cn/patchInfo/show/113509

Trust: 0.6

title:Cambium Networks ePMP Web administration console Fixes for cross-site scripting vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=99617

Trust: 0.6

sources: CNVD: CNVD-2018-01044 // JVNDB: JVNDB-2017-011729 // CNNVD: CNNVD-201701-411

EXTERNAL IDS

db:NVDid:CVE-2017-5256

Trust: 3.1

db:JVNDBid:JVNDB-2017-011729

Trust: 0.8

db:CNNVDid:CNNVD-201701-411

Trust: 0.7

db:CNVDid:CNVD-2018-01044

Trust: 0.6

db:VULHUBid:VHN-113459

Trust: 0.1

sources: CNVD: CNVD-2018-01044 // VULHUB: VHN-113459 // JVNDB: JVNDB-2017-011729 // CNNVD: CNNVD-201701-411 // NVD: CVE-2017-5256

REFERENCES

url:https://blog.rapid7.com/2017/12/19/r7-2017-25-cambium-epmp-and-cnpilot-multiple-vulnerabilities/

Trust: 3.1

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-5256

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2017-5256

Trust: 0.8

sources: CNVD: CNVD-2018-01044 // VULHUB: VHN-113459 // JVNDB: JVNDB-2017-011729 // CNNVD: CNNVD-201701-411 // NVD: CVE-2017-5256

SOURCES

db:CNVDid:CNVD-2018-01044
db:VULHUBid:VHN-113459
db:JVNDBid:JVNDB-2017-011729
db:CNNVDid:CNNVD-201701-411
db:NVDid:CVE-2017-5256

LAST UPDATE DATE

2024-11-23T21:53:32.851000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2018-01044date:2018-01-16T00:00:00
db:VULHUBid:VHN-113459date:2019-10-09T00:00:00
db:JVNDBid:JVNDB-2017-011729date:2018-01-25T00:00:00
db:CNNVDid:CNNVD-201701-411date:2019-10-17T00:00:00
db:NVDid:CVE-2017-5256date:2024-11-21T03:27:22.610

SOURCES RELEASE DATE

db:CNVDid:CNVD-2018-01044date:2018-01-16T00:00:00
db:VULHUBid:VHN-113459date:2017-12-20T00:00:00
db:JVNDBid:JVNDB-2017-011729date:2018-01-25T00:00:00
db:CNNVDid:CNNVD-201701-411date:2017-01-17T00:00:00
db:NVDid:CVE-2017-5256date:2017-12-20T22:29:00.400