9.8
CVSSv3

CVE-2018-13862

Published: 17/07/2018 Updated: 03/10/2019
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Touchpad / Trivum WebTouch Setup V9 V2.53 build 13163 of Apr 6 2018 09:10:14 (FW 303) allow unauthorized remote malicious users to reset the authentication via the "/xml/system/setAttribute.xml" URL, using the GET request "?id=0&attr=protectAccess&newValue=0" (a successful attack will allow malicious users to login without authorization).

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

trivum webtouch_setup_v9_firmware 2.53

Exploits

# Exploit Title: Touchpad / Trivum WebTouch Setup V9 V253 build 13163 - Unauthorized Authentication Reset # Date: 2018-07-20 # Software Link: worldtrivum-shopde # Version: < 256 build 13381 - 12-07-2018 # Category: webapps # Tested on: Touchpad / Trivum WebTouch Setup V9 V253 build 13163 of Apr 6 2018 09:10:14 (FW 303) # Ex ...