Vulnerability CVE-2018-12455


Published: 2018-10-10

Description:
Intelbras NPLUG 1.0.0.14 wireless repeater devices have a critical vulnerability that allows an attacker to authenticate in the web interface just by using "admin:" as the name of a cookie.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
NPLUG Wireless Repeater 1.0.0.14 CSRF / XSS / Authentication Bypass
Patrick Costa
11.10.2018

Type:

CWE-287

(Improper Authentication)

CVSS2 => (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9.3/10
10/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Intelbras -> Nplug firmware 

 References:
http://seclists.org/fulldisclosure/2018/Oct/18

Copyright 2024, cxsecurity.com

 

Back to Top