ID

VAR-201808-0771


CVE

CVE-2018-16133


TITLE

Cybrotech CyBroHttpServer Path traversal vulnerability

Trust: 1.4

sources: JVNDB: JVNDB-2018-009284 // CNNVD: CNNVD-201808-911

DESCRIPTION

Cybrotech CyBroHttpServer 1.0.3 allows Directory Traversal via a ../ in the URI. Cybrotech CyBroHttpServer Contains a path traversal vulnerability.Information may be obtained. CybrotechCyBroHttpServer is a communication server from Cybrotech, UK, for reading/writing CyBro variables by name. An attacker could use the vulnerability in \342\200\230../\342\200\231 to read sensitive information

Trust: 2.25

sources: NVD: CVE-2018-16133 // JVNDB: JVNDB-2018-009284 // CNVD: CNVD-2018-17511 // VULMON: CVE-2018-16133

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2018-17511

AFFECTED PRODUCTS

vendor:cybrotechmodel:cybrohttpserverscope:eqversion:1.0.3

Trust: 3.0

sources: CNVD: CNVD-2018-17511 // JVNDB: JVNDB-2018-009284 // CNNVD: CNNVD-201808-911 // NVD: CVE-2018-16133

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2018-16133
value: MEDIUM

Trust: 1.0

NVD: CVE-2018-16133
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2018-17511
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201808-911
value: MEDIUM

Trust: 0.6

VULMON: CVE-2018-16133
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2018-16133
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

CNVD: CNVD-2018-17511
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2018-16133
baseSeverity: MEDIUM
baseScore: 5.3
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 1.4
version: 3.0

Trust: 1.8

sources: CNVD: CNVD-2018-17511 // VULMON: CVE-2018-16133 // JVNDB: JVNDB-2018-009284 // CNNVD: CNNVD-201808-911 // NVD: CVE-2018-16133

PROBLEMTYPE DATA

problemtype:CWE-22

Trust: 1.8

sources: JVNDB: JVNDB-2018-009284 // NVD: CVE-2018-16133

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201808-911

TYPE

path traversal

Trust: 0.6

sources: CNNVD: CNNVD-201808-911

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-009284

EXPLOIT AVAILABILITY

sources: VULMON: CVE-2018-16133

PATCH

title:Top Pageurl:http://www.cybrotech.com/

Trust: 0.8

title:CyBroHttpServer-v1.0.3-Directory-Traversal CVE-2018-16133 PoCurl:https://github.com/EmreOvunc/CyBroHttpServer-v1.0.3-Directory-Traversal

Trust: 0.1

title:Kenzer Templates [5170] [DEPRECATED]url:https://github.com/ARPSyndicate/kenzer-templates

Trust: 0.1

sources: VULMON: CVE-2018-16133 // JVNDB: JVNDB-2018-009284

EXTERNAL IDS

db:NVDid:CVE-2018-16133

Trust: 3.1

db:EXPLOIT-DBid:45303

Trust: 1.1

db:JVNDBid:JVNDB-2018-009284

Trust: 0.8

db:CNVDid:CNVD-2018-17511

Trust: 0.6

db:CNNVDid:CNNVD-201808-911

Trust: 0.6

db:VULMONid:CVE-2018-16133

Trust: 0.1

sources: CNVD: CNVD-2018-17511 // VULMON: CVE-2018-16133 // JVNDB: JVNDB-2018-009284 // CNNVD: CNNVD-201808-911 // NVD: CVE-2018-16133

REFERENCES

url:https://github.com/emreovunc/cybrohttpserver-v1.0.3-directory-traversal

Trust: 2.6

url:https://emreovunc.com/blog/en/cybrohttpserver-v.1.0.3-directory-traversal-3.png

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2018-16133

Trust: 1.4

url:https://www.exploit-db.com/exploits/45303/

Trust: 1.2

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-16133

Trust: 0.8

url:https://cwe.mitre.org/data/definitions/22.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: CNVD: CNVD-2018-17511 // VULMON: CVE-2018-16133 // JVNDB: JVNDB-2018-009284 // CNNVD: CNNVD-201808-911 // NVD: CVE-2018-16133

SOURCES

db:CNVDid:CNVD-2018-17511
db:VULMONid:CVE-2018-16133
db:JVNDBid:JVNDB-2018-009284
db:CNNVDid:CNNVD-201808-911
db:NVDid:CVE-2018-16133

LAST UPDATE DATE

2024-11-23T22:38:04.764000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2018-17511date:2018-09-05T00:00:00
db:VULMONid:CVE-2018-16133date:2018-10-19T00:00:00
db:JVNDBid:JVNDB-2018-009284date:2018-11-14T00:00:00
db:CNNVDid:CNNVD-201808-911date:2018-08-30T00:00:00
db:NVDid:CVE-2018-16133date:2024-11-21T03:52:07.930

SOURCES RELEASE DATE

db:CNVDid:CNVD-2018-17511date:2018-09-05T00:00:00
db:VULMONid:CVE-2018-16133date:2018-08-29T00:00:00
db:JVNDBid:JVNDB-2018-009284date:2018-11-14T00:00:00
db:CNNVDid:CNNVD-201808-911date:2018-08-30T00:00:00
db:NVDid:CVE-2018-16133date:2018-08-29T22:29:00.463