Vulnerability CVE-2018-16136


Published: 2019-05-13

Description:
An issue was discovered in the administrator interface in IPBRICK OS 6.3. The application doesn't check for Anti-CSRF tokens, allowing the submission of multiple forms unwillingly by a victim.

Type:

CWE-352

(Cross-Site Request Forgery (CSRF))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Ipbrick -> Ipbrick os 

 References:
https://www.0x90.zone/web/multiple/2019/02/01/Multiple-Vulnerabilities-IPBrick.html

Copyright 2024, cxsecurity.com

 

Back to Top