// For flags

CVE-2018-7951

 

Severity Score

8.8
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

The iBMC (Intelligent Baseboard Management Controller) of some Huawei servers have a JSON injection vulnerability due to insufficient input validation. An authenticated, remote attacker can launch a JSON injection to modify the password of administrator. Successful exploit may allow attackers to obtain the management privilege of the system.

iBMC (Intelligent Baseboard Management Controller) en algunos servidores Huawei tiene una vulnerabilidad de inyección JSON debido a una validación de entradas insuficiente. Un atacante remoto autenticado puede desencadenar una inyección JSON para modificar la contraseña del administrador. Su explotación con éxito podría permitir que atacantes obtengan el privilegio de gestión del sistema.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
Single
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2018-03-09 CVE Reserved
  • 2018-06-01 CVE Published
  • 2024-07-27 EPSS Updated
  • 2024-08-05 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-94: Improper Control of Generation of Code ('Code Injection')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Huawei
Search vendor "Huawei"
1288h V5 Firmware
Search vendor "Huawei" for product "1288h V5 Firmware"
100r005c00
Search vendor "Huawei" for product "1288h V5 Firmware" and version "100r005c00"
-
Affected
in Huawei
Search vendor "Huawei"
1288h V5
Search vendor "Huawei" for product "1288h V5"
--
Safe
Huawei
Search vendor "Huawei"
2288h V5 Firmware
Search vendor "Huawei" for product "2288h V5 Firmware"
100r005c00
Search vendor "Huawei" for product "2288h V5 Firmware" and version "100r005c00"
-
Affected
in Huawei
Search vendor "Huawei"
2288h V5
Search vendor "Huawei" for product "2288h V5"
--
Safe
Huawei
Search vendor "Huawei"
2488 V5 Firmware
Search vendor "Huawei" for product "2488 V5 Firmware"
100r005c00
Search vendor "Huawei" for product "2488 V5 Firmware" and version "100r005c00"
-
Affected
in Huawei
Search vendor "Huawei"
2488 V5
Search vendor "Huawei" for product "2488 V5"
--
Safe
Huawei
Search vendor "Huawei"
Ch121 V3 Firmware
Search vendor "Huawei" for product "Ch121 V3 Firmware"
100r001c00
Search vendor "Huawei" for product "Ch121 V3 Firmware" and version "100r001c00"
-
Affected
in Huawei
Search vendor "Huawei"
Ch121 V3
Search vendor "Huawei" for product "Ch121 V3"
--
Safe
Huawei
Search vendor "Huawei"
Ch121l V3 Firmware
Search vendor "Huawei" for product "Ch121l V3 Firmware"
100r001c00
Search vendor "Huawei" for product "Ch121l V3 Firmware" and version "100r001c00"
-
Affected
in Huawei
Search vendor "Huawei"
Ch121l V3
Search vendor "Huawei" for product "Ch121l V3"
--
Safe
Huawei
Search vendor "Huawei"
Ch121l V5 Firmware
Search vendor "Huawei" for product "Ch121l V5 Firmware"
100r001c00
Search vendor "Huawei" for product "Ch121l V5 Firmware" and version "100r001c00"
-
Affected
in Huawei
Search vendor "Huawei"
Ch121l V5
Search vendor "Huawei" for product "Ch121l V5"
--
Safe
Huawei
Search vendor "Huawei"
Ch121 V5 Firmware
Search vendor "Huawei" for product "Ch121 V5 Firmware"
100r001c00
Search vendor "Huawei" for product "Ch121 V5 Firmware" and version "100r001c00"
-
Affected
in Huawei
Search vendor "Huawei"
Ch121 V5
Search vendor "Huawei" for product "Ch121 V5"
--
Safe
Huawei
Search vendor "Huawei"
Ch140 V3 Firmware
Search vendor "Huawei" for product "Ch140 V3 Firmware"
100r001c00
Search vendor "Huawei" for product "Ch140 V3 Firmware" and version "100r001c00"
-
Affected
in Huawei
Search vendor "Huawei"
Ch140 V3
Search vendor "Huawei" for product "Ch140 V3"
--
Safe
Huawei
Search vendor "Huawei"
Ch140l V3 Firmware
Search vendor "Huawei" for product "Ch140l V3 Firmware"
100r001c00
Search vendor "Huawei" for product "Ch140l V3 Firmware" and version "100r001c00"
-
Affected
in Huawei
Search vendor "Huawei"
Ch140l V3
Search vendor "Huawei" for product "Ch140l V3"
--
Safe
Huawei
Search vendor "Huawei"
Ch220 V3 Firmware
Search vendor "Huawei" for product "Ch220 V3 Firmware"
100r001c00
Search vendor "Huawei" for product "Ch220 V3 Firmware" and version "100r001c00"
-
Affected
in Huawei
Search vendor "Huawei"
Ch220 V3
Search vendor "Huawei" for product "Ch220 V3"
--
Safe
Huawei
Search vendor "Huawei"
Ch222 V3 Firmware
Search vendor "Huawei" for product "Ch222 V3 Firmware"
100r001c00
Search vendor "Huawei" for product "Ch222 V3 Firmware" and version "100r001c00"
-
Affected
in Huawei
Search vendor "Huawei"
Ch222 V3
Search vendor "Huawei" for product "Ch222 V3"
--
Safe
Huawei
Search vendor "Huawei"
Ch242 V3 Firmware
Search vendor "Huawei" for product "Ch242 V3 Firmware"
100r001c00
Search vendor "Huawei" for product "Ch242 V3 Firmware" and version "100r001c00"
-
Affected
in Huawei
Search vendor "Huawei"
Ch242 V3
Search vendor "Huawei" for product "Ch242 V3"
--
Safe
Huawei
Search vendor "Huawei"
Ch242 V5 Firmware
Search vendor "Huawei" for product "Ch242 V5 Firmware"
100r001c00
Search vendor "Huawei" for product "Ch242 V5 Firmware" and version "100r001c00"
-
Affected
in Huawei
Search vendor "Huawei"
Ch242 V5
Search vendor "Huawei" for product "Ch242 V5"
--
Safe
Huawei
Search vendor "Huawei"
Rh1288 V3 Firmware
Search vendor "Huawei" for product "Rh1288 V3 Firmware"
100r003c00
Search vendor "Huawei" for product "Rh1288 V3 Firmware" and version "100r003c00"
-
Affected
in Huawei
Search vendor "Huawei"
Rh1288 V3
Search vendor "Huawei" for product "Rh1288 V3"
--
Safe
Huawei
Search vendor "Huawei"
Rh2288 V3 Firmware
Search vendor "Huawei" for product "Rh2288 V3 Firmware"
100r003c00
Search vendor "Huawei" for product "Rh2288 V3 Firmware" and version "100r003c00"
-
Affected
in Huawei
Search vendor "Huawei"
Rh2288 V3
Search vendor "Huawei" for product "Rh2288 V3"
--
Safe
Huawei
Search vendor "Huawei"
Xh310 V3 Firmware
Search vendor "Huawei" for product "Xh310 V3 Firmware"
100r003c00
Search vendor "Huawei" for product "Xh310 V3 Firmware" and version "100r003c00"
-
Affected
in Huawei
Search vendor "Huawei"
Xh310 V3
Search vendor "Huawei" for product "Xh310 V3"
--
Safe
Huawei
Search vendor "Huawei"
Xh321 V3 Firmware
Search vendor "Huawei" for product "Xh321 V3 Firmware"
100r003c00
Search vendor "Huawei" for product "Xh321 V3 Firmware" and version "100r003c00"
-
Affected
in Huawei
Search vendor "Huawei"
Xh321 V3
Search vendor "Huawei" for product "Xh321 V3"
--
Safe
Huawei
Search vendor "Huawei"
Xh321 V5 Firmware
Search vendor "Huawei" for product "Xh321 V5 Firmware"
100r005c00
Search vendor "Huawei" for product "Xh321 V5 Firmware" and version "100r005c00"
-
Affected
in Huawei
Search vendor "Huawei"
Xh321 V5
Search vendor "Huawei" for product "Xh321 V5"
--
Safe
Huawei
Search vendor "Huawei"
Rh2288h V3 Firmware
Search vendor "Huawei" for product "Rh2288h V3 Firmware"
100r003c00
Search vendor "Huawei" for product "Rh2288h V3 Firmware" and version "100r003c00"
-
Affected
in Huawei
Search vendor "Huawei"
Rh2288h V3
Search vendor "Huawei" for product "Rh2288h V3"
--
Safe
Huawei
Search vendor "Huawei"
Xh620 V3 Firmware
Search vendor "Huawei" for product "Xh620 V3 Firmware"
100r003c00
Search vendor "Huawei" for product "Xh620 V3 Firmware" and version "100r003c00"
-
Affected
in Huawei
Search vendor "Huawei"
Xh620 V3
Search vendor "Huawei" for product "Xh620 V3"
--
Safe