ID CVE-2018-13862
Summary Touchpad / Trivum WebTouch Setup V9 V2.53 build 13163 of Apr 6 2018 09:10:14 (FW 303) allow unauthorized remote attackers to reset the authentication via the "/xml/system/setAttribute.xml" URL, using the GET request "?id=0&attr=protectAccess&newValue=0" (a successful attack will allow attackers to login without authorization).
References
Vulnerable Configurations
  • cpe:2.3:o:trivum:webtouch_setup_v9_firmware:2.53:*:*:*:*:*:*:*
    cpe:2.3:o:trivum:webtouch_setup_v9_firmware:2.53:*:*:*:*:*:*:*
  • cpe:2.3:h:trivum:webtouch_setup_v9:-:*:*:*:*:*:*:*
    cpe:2.3:h:trivum:webtouch_setup_v9:-:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 03-10-2019 - 00:03)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
refmap via4
confirm http://update.trivum.com/update/tp9-changes.html
exploit-db 45063
misc https://vulncode.com/advisory/CVE-2018-13862
Last major update 03-10-2019 - 00:03
Published 17-07-2018 - 14:29
Last modified 03-10-2019 - 00:03
Back to Top