Vulnerability CVE-2018-13989


Published: 2018-07-11

Description:
Grundig Smart Inter@ctive TV 3.0 devices allow CSRF attacks via a POST request to TCP port 8085 containing a predictable ID value, as demonstrated by a /sendrcpackage?keyid=-2544&keysymbol=-4081 request to shut off the device.

Type:

CWE-352

(Cross-Site Request Forgery (CSRF))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
8.3/10
8.5/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Complete
Affected software
Arcelikas -> Grundig smart inter@ctive firmware 

 References:
https://packetstormsecurity.com/files/148453/Grundig-Smart-Inter-ctive-3.0-Insecure-Direct-Object-Reference.html
https://www.exploit-db.com/exploits/45022/
https://www.youtube.com/watch?v=H7WYTkgtwsY

Copyright 2024, cxsecurity.com

 

Back to Top