CVE-2018-11094

An issue was discovered on Intelbras NCLOUD 300 1.0 devices. /cgi-bin/ExportSettings.sh, /goform/updateWPS, /goform/RebootSystem, and /goform/vpnBasicSettings do not require authentication. For example, when an HTTP POST request is made to /cgi-bin/ExportSettings.sh, the username, password, and other details are retrieved.
References
Link Resource
https://blog.kos-lab.com/Hello-World/ Exploit Third Party Advisory
https://www.exploit-db.com/exploits/44637/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:intelbras:ncloud_300_firmware:1.0:*:*:*:*:*:*:*
cpe:2.3:h:intelbras:ncloud_300:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-05-15 19:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-11094

Mitre link : CVE-2018-11094

CVE.ORG link : CVE-2018-11094


JSON object : View

Products Affected

intelbras

  • ncloud_300_firmware
  • ncloud_300
CWE
CWE-798

Use of Hard-coded Credentials