Vulnerability CVE-2017-16348


Published: 2018-08-23

Description:
An exploitable denial of service vulnerability exists in Insteon Hub running firmware version 1012. Leftover demo functionality allows for arbitrarily rebooting the device without authentication. An attacker can send a UDP packet to trigger this vulnerability.

Type:

CWE-287

(Improper Authentication)

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.8/10
6.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Complete
Affected software
Insteon -> Insteon hub firmware 

 References:
https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0485

Copyright 2024, cxsecurity.com

 

Back to Top