ID CVE-2013-7180
Summary Cobham SAILOR 900 VSAT; SAILOR FleetBroadBand 150, 250, and 500; EXPLORER BGAN; and AVIATOR 200, 300, 350, and 700D devices do not properly restrict password recovery, which allows attackers to obtain administrative privileges by leveraging physical access or terminal access to spoof a reset code. <a href="http://cwe.mitre.org/data/definitions/640.html">CWE-640: Weak Password Recovery Mechanism for Forgotten Password</a>
References
Vulnerable Configurations
  • cpe:2.3:h:cobham:aviator_200:-:*:*:*:*:*:*:*
    cpe:2.3:h:cobham:aviator_200:-:*:*:*:*:*:*:*
  • cpe:2.3:h:cobham:aviator_300:-:*:*:*:*:*:*:*
    cpe:2.3:h:cobham:aviator_300:-:*:*:*:*:*:*:*
  • cpe:2.3:h:cobham:aviator_350:-:*:*:*:*:*:*:*
    cpe:2.3:h:cobham:aviator_350:-:*:*:*:*:*:*:*
  • cpe:2.3:h:cobham:aviator_700d:-:*:*:*:*:*:*:*
    cpe:2.3:h:cobham:aviator_700d:-:*:*:*:*:*:*:*
  • cpe:2.3:h:cobham:explorer_bgan:-:*:*:*:*:*:*:*
    cpe:2.3:h:cobham:explorer_bgan:-:*:*:*:*:*:*:*
  • cpe:2.3:h:cobham:sailor_900_vsat:-:*:*:*:*:*:*:*
    cpe:2.3:h:cobham:sailor_900_vsat:-:*:*:*:*:*:*:*
  • cpe:2.3:h:cobham:sailor_fleetbroadband_150:-:*:*:*:*:*:*:*
    cpe:2.3:h:cobham:sailor_fleetbroadband_150:-:*:*:*:*:*:*:*
  • cpe:2.3:h:cobham:sailor_fleetbroadband_250:-:*:*:*:*:*:*:*
    cpe:2.3:h:cobham:sailor_fleetbroadband_250:-:*:*:*:*:*:*:*
  • cpe:2.3:h:cobham:sailor_fleetbroadband_500:-:*:*:*:*:*:*:*
    cpe:2.3:h:cobham:sailor_fleetbroadband_500:-:*:*:*:*:*:*:*
CVSS
Base: 7.8 (as of 15-08-2014 - 17:02)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE NONE NONE
cvss-vector via4 AV:N/AC:L/Au:N/C:C/I:N/A:N
refmap via4
cert-vn VU#602006
Last major update 15-08-2014 - 17:02
Published 15-08-2014 - 11:15
Last modified 15-08-2014 - 17:02
Back to Top