ID CVE-2018-13859
Summary MusicCenter / Trivum Multiroom Setup Tool V8.76 - SNR 8604.26 - C4 Professional before V9.34 build 13381 - 12.07.18, allow unauthorized remote attackers to reset the authentication via the "/xml/system/setAttribute.xml" URL, using the GET request "?id=0&attr=protectAccess&newValue=0" (a successful attack will allow attackers to login without authorization).
References
Vulnerable Configurations
  • cpe:2.3:o:trivum:c4_professional_firmware:8.76:*:*:*:*:*:*:*
    cpe:2.3:o:trivum:c4_professional_firmware:8.76:*:*:*:*:*:*:*
  • cpe:2.3:h:trivum:c4_professional:-:*:*:*:*:*:*:*
    cpe:2.3:h:trivum:c4_professional:-:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 03-10-2019 - 00:03)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
refmap via4
confirm http://update.trivum.com/update/v9-changes.html
exploit-db 45088
misc https://vulncode.com/advisory/CVE-2018-13859
Last major update 03-10-2019 - 00:03
Published 17-07-2018 - 14:29
Last modified 03-10-2019 - 00:03
Back to Top