9.8
CVSSv3

CVE-2018-13859

Published: 17/07/2018 Updated: 03/10/2019
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

MusicCenter / Trivum Multiroom Setup Tool V8.76 - SNR 8604.26 - C4 Professional before V9.34 build 13381 - 12.07.18, allow unauthorized remote malicious users to reset the authentication via the "/xml/system/setAttribute.xml" URL, using the GET request "?id=0&attr=protectAccess&newValue=0" (a successful attack will allow malicious users to login without authorization).

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

trivum c4_professional_firmware 8.76

Exploits

# Exploit Title: Trivum Multiroom Setup Tool 876 - Corss-Site Request Forgery (Admin Bypass) # Date: 2018-07-25 # Software Link: [worldtrivum-shopde](worldtrivum-shopde/) # worldtrivum-shopde/# Version: < 934 build 13381 - 120718 # Category: hardware, webapps # Tested on: V876 - SNR 860426 - C4 Professional # ...
Trivum Multiroom Setup Tool version 876 suffers from a cross site request forgery vulnerability ...