CVE-2018-12455

Intelbras NPLUG 1.0.0.14 wireless repeater devices have a critical vulnerability that allows an attacker to authenticate in the web interface just by using "admin:" as the name of a cookie.
References
Link Resource
http://seclists.org/fulldisclosure/2018/Oct/18 Exploit Mailing List
Configurations

Configuration 1


Information

Published : 2018-10-10 09:29

Updated : 2018-11-28 06:16


NVD link : CVE-2018-12455

Mitre link : CVE-2018-12455

Products Affected
No products.
CWE