7.5
CVSSv3

CVE-2018-5319

Published: 24/01/2018 Updated: 12/02/2018
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 505
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

RAVPower FileHub 2.000.056 allows remote users to steal sensitive information via a crafted HTTP request.

Vulnerable Product Search on Vulmon Subscribe to Product

ravpower filehub firmware 2.000.056

Exploits

""" # Exploit Title: RAVPower - remote stack disclosure # Date: 22/01/2018 # Exploit Author: Daniele Linguaglossa # Vendor Homepage: wwwravpowercom/ # Software Link: wwwravpowercom/ # Version: 2000056 # Tested on: OSX # CVE : CVE-2018-5319 """ import socket import sys import re __author__ = "Daniele Linguaglossa" def red ...
RAVPower version 2000056 suffers from a memory disclosure vulnerability ...