Vulnerabilities > CVE-2018-13862 - Unspecified vulnerability in Trivum Webtouch Setup V9 Firmware 2.53

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
trivum
exploit available

Summary

Touchpad / Trivum WebTouch Setup V9 V2.53 build 13163 of Apr 6 2018 09:10:14 (FW 303) allow unauthorized remote attackers to reset the authentication via the "/xml/system/setAttribute.xml" URL, using the GET request "?id=0&attr=protectAccess&newValue=0" (a successful attack will allow attackers to login without authorization).

Vulnerable Configurations

Part Description Count
OS
Trivum
1
Hardware
Trivum
1

Exploit-Db

descriptionTouchpad / Trivum WebTouch Setup 2.53 build 13163 - Authentication Bypass. CVE-2018-13862. Webapps exploit for Hardware platform. Tags: Authentication Bypass...
fileexploits/hardware/webapps/45063.txt
idEDB-ID:45063
last seen2018-07-24
modified2018-07-20
platformhardware
port
published2018-07-20
reporterExploit-DB
sourcehttps://www.exploit-db.com/download/45063/
titleTouchpad / Trivum WebTouch Setup 2.53 build 13163 - Authentication Bypass
typewebapps