CVE-2018-13989

Grundig Smart Inter@ctive TV 3.0 devices allow CSRF attacks via a POST request to TCP port 8085 containing a predictable ID value, as demonstrated by a /sendrcpackage?keyid=-2544&keysymbol=-4081 request to shut off the device.
Configurations

Configuration 1


Information

Published : 2018-07-11 04:29

Updated : 2018-09-06 03:19


NVD link : CVE-2018-13989

Mitre link : CVE-2018-13989

Products Affected
No products.
CWE