CVE-2018-11094

An issue was discovered on Intelbras NCLOUD 300 1.0 devices. /cgi-bin/ExportSettings.sh, /goform/updateWPS, /goform/RebootSystem, and /goform/vpnBasicSettings do not require authentication. For example, when an HTTP POST request is made to /cgi-bin/ExportSettings.sh, the username, password, and other details are retrieved.
References
Link Resource
https://blog.kos-lab.com/Hello-World/ Exploit Third Party Advisory
https://www.exploit-db.com/exploits/44637/ Exploit Third Party Advisory
Configurations

Configuration 1


Information

Published : 2018-05-15 07:29

Updated : 2018-06-22 04:20


NVD link : CVE-2018-11094

Mitre link : CVE-2018-11094

Products Affected
No products.
CWE