CVE-2018-13108

All ADB broadband gateways / routers based on the Epicentro platform are affected by a local root jailbreak vulnerability where attackers are able to gain root access on the device, and extract further information such as sensitive configuration data of the ISP (e.g., VoIP credentials) or attack the internal network of the ISP.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:adbglobal:dv2210_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:adbglobal:dv2210:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:adbglobal:vv2220_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:adbglobal:vv2220:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:adbglobal:vv5522_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:adbglobal:vv5522:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:adbglobal:prg_av4202n_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:adbglobal:prg_av4202n:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-07-06 14:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-13108

Mitre link : CVE-2018-13108

CVE.ORG link : CVE-2018-13108


JSON object : View

Products Affected

adbglobal

  • vv2220
  • vv5522_firmware
  • dv2210
  • prg_av4202n
  • prg_av4202n_firmware
  • dv2210_firmware
  • vv5522
  • vv2220_firmware