CVE-2018-3918

An exploitable vulnerability exists in the remote servers of Samsung SmartThings Hub STH-ETH-250 - Firmware version 0.20.17. The hubCore process listens on port 39500 and relays any unauthenticated messages to SmartThings' remote servers, which incorrectly handle camera IDs for the 'sync' operation, leading to arbitrary deletion of cameras. An attacker can send an HTTP request to trigger this vulnerability.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2018-0582 Exploit Third Party Advisory
Configurations

Configuration 1


Information

Published : 2018-08-27 03:29

Updated : 2022-04-19 06:15


NVD link : CVE-2018-3918

Mitre link : CVE-2018-3918

Products Affected
No products.
CWE