René Helmke 7791f18b51 bootstrap
2023-05-16 16:09:41 +02:00

118 lines
3.5 KiB
JSON

{
"id": "CVE-2018-12456",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-10-10T21:29:01.337",
"lastModified": "2018-11-28T18:08:08.803",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Intelbras NPLUG 1.0.0.14 wireless repeater devices have no CSRF token protection in the web interface, allowing attackers to perform actions such as changing the wireless SSID, rebooting the device, editing access control lists, or activating remote access."
},
{
"lang": "es",
"value": "Los dispositivos de repetidores inal\u00e1mbricos Intelbras NPLUG 1.0.0.14 no tienen protecci\u00f3n de tokens Cross-Site Request Forgery (CSRF) en la interfaz web, lo que permite que los atacantes realicen acciones como el cambio del SSID inal\u00e1mbrico, reiniciar el dispositivo, editar listas de control de acceso o activar el acceso remoto."
}
],
"metrics": {
"cvssMetricV30": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
],
"cvssMetricV2": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"accessVector": "NETWORK",
"accessComplexity": "MEDIUM",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.6,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": true
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:intelbras:nplug_firmware:1.0.0.14:*:*:*:*:*:*:*",
"matchCriteriaId": "F57C7CE2-0811-440F-84A8-7A3988CB7942"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:intelbras:nplug:-:*:*:*:*:*:*:*",
"matchCriteriaId": "31AF436F-BAAA-4656-89C7-E63A62C1A7A0"
}
]
}
]
}
],
"references": [
{
"url": "http://seclists.org/fulldisclosure/2018/Oct/18",
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Mailing List",
"Third Party Advisory"
]
}
]
}