6.5
MEDIUM
CVE-2018-18881
ControlByWeb X-320M-I Firmware Denial of Service Vulnerability
Description

A Denial of Service (DOS) issue was discovered in ControlByWeb X-320M-I Web-Enabled Instrumentation-Grade Data Acquisition module 1.05 with firmware revision v1.05. An authenticated user can configure invalid network settings, stopping TCP based communications to the device. A physical factory reset is required to restore the device to an operational state.

INFO

Published Date :

March 21, 2019, 4 p.m.

Last Modified :

Aug. 24, 2020, 5:37 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2018-18881 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Controlbyweb x-320m-i_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-18881.

URL Resource
http://www.securityfocus.com/bid/106655 Third Party Advisory VDB Entry
https://applied-risk.com/labs/advisories Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-18881 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-18881 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Aug. 24, 2020

    Action Type Old Value New Value
    Changed CWE CWE-254 NVD-CWE-noinfo
  • Reanalysis by [email protected]

    Apr. 03, 2019

    Action Type Old Value New Value
    Changed CPE Configuration AND OR *cpe:2.3:o:controlbyweb:x-320m-i_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.05 OR cpe:2.3:h:controlbyweb:x-320m-i:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:controlbyweb:x-320m-i_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.05 OR cpe:2.3:h:controlbyweb:x-320m-i:-:*:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    Apr. 03, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:S/C:N/I:N/A:C)
    Added CVSS V3 AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://applied-risk.com/labs/advisories No Types Assigned https://applied-risk.com/labs/advisories Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/106655 No Types Assigned http://www.securityfocus.com/bid/106655 Third Party Advisory, VDB Entry
    Added CWE CWE-254
    Added CPE Configuration AND OR *cpe:2.3:o:controlbyweb:x-320m-i_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.05 OR cpe:2.3:h:controlbyweb:x-320m-i:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-18881 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-18881 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} -0.01%

score

0.28656

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability