Vulnerability CVE-2018-10286


Published: 2018-04-22

Description:
The Ericsson-LG iPECS NMS A.1Ac web application discloses sensitive information such as the NMS admin credentials and the PostgreSQL database credentials to logged-in users via the responses to certain HTTP POST requests. In order to be able to see the credentials in cleartext, an attacker needs to be authenticated.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Ericsson-LG iPECS NMS A.1Ac Credential Disclosure
Berk Cem Goksel
25.04.2018

Type:

CWE-522

(Insufficiently Protected Credentials)

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4/10
2.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Ericssonlg -> Ipecs nms 

 References:
https://gist.github.com/berkgoksel/fde102503c457c0344e2e53b7971437a
https://www.exploit-db.com/exploits/44515/

Copyright 2024, cxsecurity.com

 

Back to Top