Netis Netcore Router hard-coded password

A vulnerability classified as critical has been found in Netis Netcore Router. This affects an unknown part. The manipulation leads to use of hard-coded password. The CWE definition for the vulnerability is CWE-259. The weakness was presented 01/07/2023 as cpai-2018-0721. The advisory is shared at advisories.checkpoint.com. This vulnerability is uniquely identified as CVE-2018-25069. It is possible to initiate the attack remotely. There are no technical details available. There is no exploit available. The price for an exploit might be around USD $0-$5k at the moment. MITRE ATT&CK project uses the attack technique T1078.001 for this issue. It is declared as not defined. We expect the 0-day to have been worth approximately $0-$5k. It is recommended to apply restrictive firewalling. A possible mitigation has been published before and not just after the disclosure of the vulnerability.

Field01/07/2023 09:4501/29/2023 15:3401/29/2023 15:40
urlhttps://advisories.checkpoint.com/advisory/cpai-2018-0721/https://advisories.checkpoint.com/advisory/cpai-2018-0721/https://advisories.checkpoint.com/advisory/cpai-2018-0721/
nameFirewallFirewallFirewall
cveCVE-2018-25069CVE-2018-25069CVE-2018-25069
responsibleVulDBVulDBVulDB
date1673046000 (01/07/2023)1673046000 (01/07/2023)1673046000 (01/07/2023)
typeRouter Operating SystemRouter Operating SystemRouter Operating System
cvss2_vuldb_avNNN
cvss2_vuldb_acLLL
cvss2_vuldb_auNNN
cvss2_vuldb_ciPPP
cvss2_vuldb_iiPPP
cvss2_vuldb_aiPPP
cvss2_vuldb_rcURURUR
cvss2_vuldb_rlWWW
cvss2_vuldb_eNDNDND
cvss3_vuldb_eXXX
cvss2_vuldb_basescore7.57.57.5
cvss2_vuldb_tempscore6.86.86.8
cvss3_vuldb_basescore7.37.37.3
cvss3_vuldb_tempscore6.86.86.8
cvss3_meta_basescore7.37.38.1
cvss3_meta_tempscore6.86.88.0
price_0day$0-$5k$0-$5k$0-$5k
vendorNetisNetisNetis
nameNetcore RouterNetcore RouterNetcore Router
cwe259 (hard-coded password)259 (hard-coded password)259 (hard-coded password)
risk222
cvss3_vuldb_avNNN
cvss3_vuldb_acLLL
cvss3_vuldb_prNNN
cvss3_vuldb_uiNNN
cvss3_vuldb_sUUU
cvss3_vuldb_cLLL
cvss3_vuldb_iLLL
cvss3_vuldb_aLLL
cvss3_vuldb_rlWWW
cvss3_vuldb_rcRRR
identifiercpai-2018-0721cpai-2018-0721cpai-2018-0721
cve_assigned1673046000 (01/07/2023)1673046000 (01/07/2023)
cve_nvd_summaryA vulnerability classified as critical has been found in Netis Netcore Router. This affects an unknown part. The manipulation leads to use of hard-coded password. It is possible to initiate the attack remotely. The identifier VDB-217593 was assigned to this vulnerability.A vulnerability classified as critical has been found in Netis Netcore Router. This affects an unknown part. The manipulation leads to use of hard-coded password. It is possible to initiate the attack remotely. The identifier VDB-217593 was assigned to this vulnerability.
cvss3_nvd_avN
cvss3_nvd_acL
cvss3_nvd_prN
cvss3_nvd_uiN
cvss3_nvd_sU
cvss3_nvd_cH
cvss3_nvd_iH
cvss3_nvd_aH
cvss2_nvd_avN
cvss2_nvd_acL
cvss2_nvd_auN
cvss2_nvd_ciP
cvss2_nvd_iiP
cvss2_nvd_aiP
cvss3_cna_avN
cvss3_cna_acL
cvss3_cna_prN
cvss3_cna_uiN
cvss3_cna_sU
cvss3_cna_cL
cvss3_cna_iL
cvss3_cna_aL
cve_cnaVulDB
cvss2_nvd_basescore7.5
cvss3_nvd_basescore9.8
cvss3_cna_basescore7.3

Do you want to use VulDB in your project?

Use the official API to access entries easily!