ID

VAR-201810-0731


CVE

CVE-2018-18287


TITLE

ASUS RT-AC58U Information disclosure vulnerability in devices

Trust: 0.8

sources: JVNDB: JVNDB-2018-013714

DESCRIPTION

On ASUS RT-AC58U 3.0.0.4.380_6516 devices, remote attackers can discover hostnames and IP addresses by reading dhcpLeaseInfo data in the HTML source code of the Main_Login.asp page. ASUS RT-AC58U The device contains an information disclosure vulnerability.Information may be obtained. ASUSRT-AC58U is a wireless router product from ASUS. A security vulnerability exists in the ASUSRT-AC58U3.0.0.4.380_6516 release

Trust: 2.25

sources: NVD: CVE-2018-18287 // JVNDB: JVNDB-2018-013714 // CNVD: CNVD-2018-21251 // VULHUB: VHN-128831

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2018-21251

AFFECTED PRODUCTS

vendor:asusmodel:rt-ac58uscope:eqversion:3.0.0.4.380.6516

Trust: 1.0

vendor:asustek computermodel:rt-ac58uscope:eqversion:3.0.0.4.380_6516

Trust: 0.8

vendor:asusmodel:rt-ac58u 3.0.0.4.380 6516scope: - version: -

Trust: 0.6

sources: CNVD: CNVD-2018-21251 // JVNDB: JVNDB-2018-013714 // NVD: CVE-2018-18287

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2018-18287
value: MEDIUM

Trust: 1.0

NVD: CVE-2018-18287
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2018-21251
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201810-680
value: MEDIUM

Trust: 0.6

VULHUB: VHN-128831
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2018-18287
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2018-21251
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-128831
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2018-18287
baseSeverity: MEDIUM
baseScore: 5.3
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 1.4
version: 3.0

Trust: 1.8

sources: CNVD: CNVD-2018-21251 // VULHUB: VHN-128831 // JVNDB: JVNDB-2018-013714 // CNNVD: CNNVD-201810-680 // NVD: CVE-2018-18287

PROBLEMTYPE DATA

problemtype:CWE-200

Trust: 1.9

sources: VULHUB: VHN-128831 // JVNDB: JVNDB-2018-013714 // NVD: CVE-2018-18287

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201810-680

TYPE

information disclosure

Trust: 0.6

sources: CNNVD: CNNVD-201810-680

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-013714

PATCH

title:RT-AC58Uurl:https://www.asus.com/Networking/RT-AC58U/

Trust: 0.8

sources: JVNDB: JVNDB-2018-013714

EXTERNAL IDS

db:NVDid:CVE-2018-18287

Trust: 3.1

db:JVNDBid:JVNDB-2018-013714

Trust: 0.8

db:CNVDid:CNVD-2018-21251

Trust: 0.6

db:CNNVDid:CNNVD-201810-680

Trust: 0.6

db:VULHUBid:VHN-128831

Trust: 0.1

sources: CNVD: CNVD-2018-21251 // VULHUB: VHN-128831 // JVNDB: JVNDB-2018-013714 // CNNVD: CNNVD-201810-680 // NVD: CVE-2018-18287

REFERENCES

url:https://github.com/remix30303/asusleak

Trust: 3.1

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-18287

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2018-18287

Trust: 0.8

sources: CNVD: CNVD-2018-21251 // VULHUB: VHN-128831 // JVNDB: JVNDB-2018-013714 // CNNVD: CNNVD-201810-680 // NVD: CVE-2018-18287

SOURCES

db:CNVDid:CNVD-2018-21251
db:VULHUBid:VHN-128831
db:JVNDBid:JVNDB-2018-013714
db:CNNVDid:CNNVD-201810-680
db:NVDid:CVE-2018-18287

LAST UPDATE DATE

2024-08-14T14:26:33.786000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2018-21251date:2018-10-18T00:00:00
db:VULHUBid:VHN-128831date:2019-01-23T00:00:00
db:JVNDBid:JVNDB-2018-013714date:2019-02-28T00:00:00
db:CNNVDid:CNNVD-201810-680date:2019-02-11T00:00:00
db:NVDid:CVE-2018-18287date:2019-01-23T21:08:16.900

SOURCES RELEASE DATE

db:CNVDid:CNVD-2018-21251date:2018-10-18T00:00:00
db:VULHUBid:VHN-128831date:2018-10-14T00:00:00
db:JVNDBid:JVNDB-2018-013714date:2019-02-28T00:00:00
db:CNNVDid:CNNVD-201810-680date:2018-10-15T00:00:00
db:NVDid:CVE-2018-18287date:2018-10-14T21:29:00.603