Vulnerability Details : CVE-2018-5319
RAVPower FileHub 2.000.056 allows remote users to steal sensitive information via a crafted HTTP request.
Vulnerability category: Information leak
Products affected by CVE-2018-5319
- cpe:2.3:o:ravpower:filehub_firmware:2.000.056:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2018-5319
6.40%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 93 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2018-5319
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
5.0
|
MEDIUM | AV:N/AC:L/Au:N/C:P/I:N/A:N |
10.0
|
2.9
|
NIST | |
7.5
|
HIGH | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N |
3.9
|
3.6
|
NIST |
CWE ids for CVE-2018-5319
-
The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information.Assigned by: nvd@nist.gov (Primary)
References for CVE-2018-5319
-
https://www.exploit-db.com/exploits/43856/
RAVPower 2.000.056 - Memory DisclosureThird Party Advisory;VDB Entry
Jump to