Vulnerability CVE-2018-10167


Published: 2018-05-03

Description:
The web application backup file in the TP-Link EAP Controller and Omada Controller versions 2.5.4_Windows/2.6.0_Windows is encrypted with a hard-coded cryptographic key, so anyone who knows that key and the algorithm can decrypt it. A low-privilege user could decrypt and modify the backup file in order to elevate their privileges. This is fixed in version 2.6.1_Windows.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
TP-Link EAP Controller CSRF / Hard-Coded Key / XSS
Core
04.05.2018

Type:

CWE-798

CVSS2 => (AV:N/AC:M/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6/10
6.4/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Tp-link -> Eap controller 

 References:
http://www.securityfocus.com/bid/104094
https://www.coresecurity.com/advisories/tp-link-eap-controller-multiple-vulnerabilities

Copyright 2024, cxsecurity.com

 

Back to Top