Vulnerabilities > CVE-2018-13859 - Unspecified vulnerability in Trivum C4 Professional Firmware 8.76

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
trivum
exploit available

Summary

MusicCenter / Trivum Multiroom Setup Tool V8.76 - SNR 8604.26 - C4 Professional before V9.34 build 13381 - 12.07.18, allow unauthorized remote attackers to reset the authentication via the "/xml/system/setAttribute.xml" URL, using the GET request "?id=0&attr=protectAccess&newValue=0" (a successful attack will allow attackers to login without authorization).

Vulnerable Configurations

Part Description Count
OS
Trivum
1
Hardware
Trivum
1

Exploit-Db

descriptionTrivum Multiroom Setup Tool 8.76 - Corss-Site Request Forgery (Admin Bypass). CVE-2018-13859. Webapps exploit for Hardware platform. Tags: Cross-Site Request...
fileexploits/hardware/webapps/45088.txt
idEDB-ID:45088
last seen2018-07-30
modified2018-07-26
platformhardware
port80
published2018-07-26
reporterExploit-DB
sourcehttps://www.exploit-db.com/download/45088/
titleTrivum Multiroom Setup Tool 8.76 - Corss-Site Request Forgery (Admin Bypass)
typewebapps

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/148677/trivummst876-xsrf.txt
idPACKETSTORM:148677
last seen2018-07-31
published2018-07-26
reportervulnc0d3c
sourcehttps://packetstormsecurity.com/files/148677/Trivum-Multiroom-Setup-Tool-8.76-Cross-Site-Request-Forgery.html
titleTrivum Multiroom Setup Tool 8.76 Cross Site Request Forgery