Vulnerability CVE-2014-8654


Published: 2014-11-06

Description:
Multiple cross-site request forgery (CSRF) vulnerabilities in Compal Broadband Networks (CBN) CH6640E and CG6640E Wireless Gateway hardware 1.0 with firmware CH6640-3.5.11.7-NOSH allow remote attackers to hijack the authentication of administrators for requests that (1) have unspecified impact on DDNS configuration via a request to basicDDNS.html, (2) change the wifi password via the psKey parameter to setWirelessSecurity.html, (3) add a static MAC address via the MacAddress parameter in an add_static action to setBasicDHCP1.html, or (4) enable or disable UPnP via the UPnP parameter in an apply action to setAdvancedOptions.html.

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Compal broadband networks -> Firmware 
Compal broadband networks -> Cg6640e wireless gateway 
Compal broadband networks -> Ch664oe wireless gateway 

 References:
http://packetstormsecurity.com/files/128860/CBN-CH6640E-CG6640E-Wireless-Gateway-XSS-CSRF-DoS-Disclosure.html
http://www.exploit-db.com/exploits/35075
http://www.securityfocus.com/bid/70762
http://www.zeroscience.mk/en/vulnerabilities/ZSL-2014-5203.php
https://exchange.xforce.ibmcloud.com/vulnerabilities/98329

Copyright 2024, cxsecurity.com

 

Back to Top