// For flags

CVE-2018-7949

 

Severity Score

8.8
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

The iBMC (Intelligent Baseboard Management Controller) of some Huawei servers have a privilege escalation vulnerability. A remote attacker may send some specially crafted login messages to the affected products. Due to improper authentication design, successful exploit enables low privileged users to get or modify passwords of highly privileged users.

iBMC (Intelligent Baseboard Management Controller) en algunos servidores Huawei tiene una vulnerabilidad de escalado de privilegios. Un atacante remoto no autenticado podría enviar algunos mensajes de inicio de sesión especialmente manipulados a los productos afectados. Debido al diseño de autenticación incorrecto, su explotación exitosa permitir que usuarios con bajos privilegios obtengan o modifiquen contraseñas de usuarios con muchos privilegios.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
Single
Confidentiality
Partial
Integrity
None
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2018-03-09 CVE Reserved
  • 2018-06-01 CVE Published
  • 2024-07-27 EPSS Updated
  • 2024-08-05 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-287: Improper Authentication
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Huawei
Search vendor "Huawei"
1288h V5 Firmware
Search vendor "Huawei" for product "1288h V5 Firmware"
100r005c00
Search vendor "Huawei" for product "1288h V5 Firmware" and version "100r005c00"
-
Affected
in Huawei
Search vendor "Huawei"
1288h V5
Search vendor "Huawei" for product "1288h V5"
--
Safe
Huawei
Search vendor "Huawei"
2288h V5 Firmware
Search vendor "Huawei" for product "2288h V5 Firmware"
100r005c00
Search vendor "Huawei" for product "2288h V5 Firmware" and version "100r005c00"
-
Affected
in Huawei
Search vendor "Huawei"
2288h V5
Search vendor "Huawei" for product "2288h V5"
--
Safe
Huawei
Search vendor "Huawei"
2488 V5 Firmware
Search vendor "Huawei" for product "2488 V5 Firmware"
100r005c00
Search vendor "Huawei" for product "2488 V5 Firmware" and version "100r005c00"
-
Affected
in Huawei
Search vendor "Huawei"
2488 V5
Search vendor "Huawei" for product "2488 V5"
--
Safe
Huawei
Search vendor "Huawei"
Ch121 V3 Firmware
Search vendor "Huawei" for product "Ch121 V3 Firmware"
100r001c00
Search vendor "Huawei" for product "Ch121 V3 Firmware" and version "100r001c00"
-
Affected
in Huawei
Search vendor "Huawei"
Ch121 V3
Search vendor "Huawei" for product "Ch121 V3"
--
Safe
Huawei
Search vendor "Huawei"
Ch121l V3 Firmware
Search vendor "Huawei" for product "Ch121l V3 Firmware"
100r001c00
Search vendor "Huawei" for product "Ch121l V3 Firmware" and version "100r001c00"
-
Affected
in Huawei
Search vendor "Huawei"
Ch121l V3
Search vendor "Huawei" for product "Ch121l V3"
--
Safe
Huawei
Search vendor "Huawei"
Ch121l V5 Firmware
Search vendor "Huawei" for product "Ch121l V5 Firmware"
100r001c00
Search vendor "Huawei" for product "Ch121l V5 Firmware" and version "100r001c00"
-
Affected
in Huawei
Search vendor "Huawei"
Ch121l V5
Search vendor "Huawei" for product "Ch121l V5"
--
Safe
Huawei
Search vendor "Huawei"
Ch121 V5 Firmware
Search vendor "Huawei" for product "Ch121 V5 Firmware"
100r001c00
Search vendor "Huawei" for product "Ch121 V5 Firmware" and version "100r001c00"
-
Affected
in Huawei
Search vendor "Huawei"
Ch121 V5
Search vendor "Huawei" for product "Ch121 V5"
--
Safe
Huawei
Search vendor "Huawei"
Ch140 V3 Firmware
Search vendor "Huawei" for product "Ch140 V3 Firmware"
100r001c00
Search vendor "Huawei" for product "Ch140 V3 Firmware" and version "100r001c00"
-
Affected
in Huawei
Search vendor "Huawei"
Ch140 V3
Search vendor "Huawei" for product "Ch140 V3"
--
Safe
Huawei
Search vendor "Huawei"
Ch140l V3 Firmware
Search vendor "Huawei" for product "Ch140l V3 Firmware"
100r001c00
Search vendor "Huawei" for product "Ch140l V3 Firmware" and version "100r001c00"
-
Affected
in Huawei
Search vendor "Huawei"
Ch140l V3
Search vendor "Huawei" for product "Ch140l V3"
--
Safe
Huawei
Search vendor "Huawei"
Ch220 V3 Firmware
Search vendor "Huawei" for product "Ch220 V3 Firmware"
100r001c00
Search vendor "Huawei" for product "Ch220 V3 Firmware" and version "100r001c00"
-
Affected
in Huawei
Search vendor "Huawei"
Ch220 V3
Search vendor "Huawei" for product "Ch220 V3"
--
Safe
Huawei
Search vendor "Huawei"
Ch222 V3 Firmware
Search vendor "Huawei" for product "Ch222 V3 Firmware"
100r001c00
Search vendor "Huawei" for product "Ch222 V3 Firmware" and version "100r001c00"
-
Affected
in Huawei
Search vendor "Huawei"
Ch222 V3
Search vendor "Huawei" for product "Ch222 V3"
--
Safe
Huawei
Search vendor "Huawei"
Ch242 V3 Firmware
Search vendor "Huawei" for product "Ch242 V3 Firmware"
100r001c00
Search vendor "Huawei" for product "Ch242 V3 Firmware" and version "100r001c00"
-
Affected
in Huawei
Search vendor "Huawei"
Ch242 V3
Search vendor "Huawei" for product "Ch242 V3"
--
Safe
Huawei
Search vendor "Huawei"
Ch242 V5 Firmware
Search vendor "Huawei" for product "Ch242 V5 Firmware"
100r001c00
Search vendor "Huawei" for product "Ch242 V5 Firmware" and version "100r001c00"
-
Affected
in Huawei
Search vendor "Huawei"
Ch242 V5
Search vendor "Huawei" for product "Ch242 V5"
--
Safe
Huawei
Search vendor "Huawei"
Rh1288 V3 Firmware
Search vendor "Huawei" for product "Rh1288 V3 Firmware"
100r003c00
Search vendor "Huawei" for product "Rh1288 V3 Firmware" and version "100r003c00"
-
Affected
in Huawei
Search vendor "Huawei"
Rh1288 V3
Search vendor "Huawei" for product "Rh1288 V3"
--
Safe
Huawei
Search vendor "Huawei"
Rh2288 V3 Firmware
Search vendor "Huawei" for product "Rh2288 V3 Firmware"
100r003c00
Search vendor "Huawei" for product "Rh2288 V3 Firmware" and version "100r003c00"
-
Affected
in Huawei
Search vendor "Huawei"
Rh2288 V3
Search vendor "Huawei" for product "Rh2288 V3"
--
Safe
Huawei
Search vendor "Huawei"
Xh310 V3 Firmware
Search vendor "Huawei" for product "Xh310 V3 Firmware"
100r003c00
Search vendor "Huawei" for product "Xh310 V3 Firmware" and version "100r003c00"
-
Affected
in Huawei
Search vendor "Huawei"
Xh310 V3
Search vendor "Huawei" for product "Xh310 V3"
--
Safe
Huawei
Search vendor "Huawei"
Xh321 V3 Firmware
Search vendor "Huawei" for product "Xh321 V3 Firmware"
100r003c00
Search vendor "Huawei" for product "Xh321 V3 Firmware" and version "100r003c00"
-
Affected
in Huawei
Search vendor "Huawei"
Xh321 V3
Search vendor "Huawei" for product "Xh321 V3"
--
Safe
Huawei
Search vendor "Huawei"
Xh321 V5 Firmware
Search vendor "Huawei" for product "Xh321 V5 Firmware"
100r005c00
Search vendor "Huawei" for product "Xh321 V5 Firmware" and version "100r005c00"
-
Affected
in Huawei
Search vendor "Huawei"
Xh321 V5
Search vendor "Huawei" for product "Xh321 V5"
--
Safe
Huawei
Search vendor "Huawei"
Rh2288h V3 Firmware
Search vendor "Huawei" for product "Rh2288h V3 Firmware"
100r003c00
Search vendor "Huawei" for product "Rh2288h V3 Firmware" and version "100r003c00"
-
Affected
in Huawei
Search vendor "Huawei"
Rh2288h V3
Search vendor "Huawei" for product "Rh2288h V3"
--
Safe
Huawei
Search vendor "Huawei"
Xh620 V3 Firmware
Search vendor "Huawei" for product "Xh620 V3 Firmware"
100r003c00
Search vendor "Huawei" for product "Xh620 V3 Firmware" and version "100r003c00"
-
Affected
in Huawei
Search vendor "Huawei"
Xh620 V3
Search vendor "Huawei" for product "Xh620 V3"
--
Safe