Vulnerability CVE-2018-15657


Published: 2019-02-04   Modified: 2019-02-05

Description:
An SSRF issue was discovered in 42Gears SureMDM before 2018-11-27 via the /api/DownloadUrlResponse.ashx "url" parameter.

See advisories in our WLB2 database:
Topic
Author
Date
High
SureMDM Local / Remote File Inclusion
Digital Interrup...
02.02.2019

Type:

CWE-918

CVSS2 => (AV:L/AC:M/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
1.9/10
2.9/10
3.4/10
Exploit range
Attack complexity
Authentication
Local
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None

 References:
https://research.digitalinterruption.com/2019/01/31/multiple-vulnerabilities-found-in-mobile-device-management-software/
https://www.exploit-db.com/exploits/46305/

Copyright 2024, cxsecurity.com

 

Back to Top