ID CVE-2018-10577
Summary An issue was discovered on WatchGuard AP100, AP102, and AP200 devices with firmware before 1.2.9.15, and AP300 devices with firmware before 2.0.0.10. File upload functionality allows any users authenticated on the web interface to upload files containing code to the web root, allowing these files to be executed as root.
References
Vulnerable Configurations
  • cpe:2.3:o:watchguard:ap200_firmware:*:*:*:*:*:*:*:*
    cpe:2.3:o:watchguard:ap200_firmware:*:*:*:*:*:*:*:*
  • cpe:2.3:h:watchguard:ap200:-:*:*:*:*:*:*:*
    cpe:2.3:h:watchguard:ap200:-:*:*:*:*:*:*:*
  • cpe:2.3:o:watchguard:ap102_firmware:*:*:*:*:*:*:*:*
    cpe:2.3:o:watchguard:ap102_firmware:*:*:*:*:*:*:*:*
  • cpe:2.3:h:watchguard:ap102:-:*:*:*:*:*:*:*
    cpe:2.3:h:watchguard:ap102:-:*:*:*:*:*:*:*
  • cpe:2.3:o:watchguard:ap100_firmware:*:*:*:*:*:*:*:*
    cpe:2.3:o:watchguard:ap100_firmware:*:*:*:*:*:*:*:*
  • cpe:2.3:h:watchguard:ap100:-:*:*:*:*:*:*:*
    cpe:2.3:h:watchguard:ap100:-:*:*:*:*:*:*:*
  • cpe:2.3:o:watchguard:ap300_firmware:*:*:*:*:*:*:*:*
    cpe:2.3:o:watchguard:ap300_firmware:*:*:*:*:*:*:*:*
  • cpe:2.3:h:watchguard:ap300:-:*:*:*:*:*:*:*
    cpe:2.3:h:watchguard:ap300:-:*:*:*:*:*:*:*
CVSS
Base: 9.0 (as of 16-09-2018 - 10:29)
Impact:
Exploitability:
CWE CWE-434
CAPEC
  • Accessing Functionality Not Properly Constrained by ACLs
    In applications, particularly web applications, access to functionality is mitigated by an authorization framework. This framework maps Access Control Lists (ACLs) to elements of the application's functionality; particularly URL's for web apps. In the case that the administrator failed to specify an ACL for a particular element, an attacker may be able to access it with impunity. An attacker with the ability to access functionality not properly constrained by ACLs can obtain sensitive information and possibly compromise the entire application. Such an attacker can access resources that must be available only to users at a higher privilege level, can access management sections of the application, or can run queries for data that they otherwise not supposed to.
Access
VectorComplexityAuthentication
NETWORK LOW SINGLE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:L/Au:S/C:C/I:C/A:C
refmap via4
exploit-db 45409
fulldisc 20180501 Multiple issues in WatchGuard AP100 AP102 AP200 result in remote code execution
Last major update 16-09-2018 - 10:29
Published 02-05-2018 - 21:29
Last modified 16-09-2018 - 10:29
Back to Top