Vulnerabilities > CVE-2018-13109 - Incorrect Authorization vulnerability in Adbglobal products

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
NONE
network
low complexity
adbglobal
CWE-863
exploit available

Summary

All ADB broadband gateways / routers based on the Epicentro platform are affected by an authorization bypass vulnerability where attackers are able to access and manipulate settings within the web interface that are forbidden to end users (e.g., by the ISP). An attacker would be able to enable the TELNET server or other settings as well.

Common Weakness Enumeration (CWE)

Exploit-Db

descriptionADB Broadband Gateways / Routers - Authorization Bypass. CVE-2018-13109. Webapps exploit for Hardware platform. Tags: Authentication Bypass / Credentials Byp...
fileexploits/hardware/webapps/44982.txt
idEDB-ID:44982
last seen2018-07-05
modified2018-07-05
platformhardware
port80
published2018-07-05
reporterExploit-DB
sourcehttps://www.exploit-db.com/download/44982/
titleADB Broadband Gateways / Routers - Authorization Bypass
typewebapps

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/148429/SA-20180704-1.txt
idPACKETSTORM:148429
last seen2018-07-06
published2018-07-04
reporterJohannes Greil
sourcehttps://packetstormsecurity.com/files/148429/ADB-Authorization-Bypass.html
titleADB Authorization Bypass