// For flags

CVE-2017-8074

 

Severity Score

9.8
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

On the TP-Link TL-SG108E 1.0, a remote attacker could retrieve credentials from "SEND data" log lines where passwords are encoded in hexadecimal. This affects the 1.1.2 Build 20141017 Rel.50749 firmware.

On TP-Link TL-SG108E 1.0, un atacante remoto podría recuperar las credenciales de las líneas de registro de "SEND data" donde las contraseñas están codificadas en hexadecimal. Esto afecta al firmware 1.1.2 Build 20141017 Rel.50749.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
None
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2017-04-23 CVE Reserved
  • 2017-04-23 CVE Published
  • 2023-03-08 EPSS Updated
  • 2024-08-05 CVE Updated
  • 2024-08-05 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-532: Insertion of Sensitive Information into Log File
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Tp-link
Search vendor "Tp-link"
Tl-sg108e Firmware
Search vendor "Tp-link" for product "Tl-sg108e Firmware"
1.1.2
Search vendor "Tp-link" for product "Tl-sg108e Firmware" and version "1.1.2"
-
Affected
in Tp-link
Search vendor "Tp-link"
Tl-sg108e
Search vendor "Tp-link" for product "Tl-sg108e"
--
Safe