Vulnerability CVE-2018-12528


Published: 2018-07-02

Description:
An issue was discovered on Intex N150 devices. The backup/restore option does not check the file extension uploaded for importing a configuration files backup, which can lead to corrupting the router firmware settings or even the uploading of malicious files. In order to exploit the vulnerability, an attacker can upload any malicious file and force reboot the router with it.

Type:

CWE-434

(Unrestricted Upload of File with Dangerous Type)

CVSS2 => (AV:N/AC:L/Au:S/C:N/I:P/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
7.8/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
Complete
Affected software
Intex -> N150 firmware 

 References:
http://securitywarrior9.blogspot.com/2018/06/malicious-file-upload-intex-router-n.html
https://www.exploit-db.com/exploits/44933/

Copyright 2024, cxsecurity.com

 

Back to Top