CVE-2018-12529

An issue was discovered on Intex N150 devices. The router firmware suffers from multiple CSRF injection point vulnerabilities including changing user passwords and router settings.
References
Link Resource
http://securitywarrior9.blogspot.com/2018/06/cross-site-request-forgery-intex-router.html Exploit Third Party Advisory
https://www.exploit-db.com/exploits/44933/ Exploit Third Party Advisory
https://www.exploit-db.com/exploits/44939/ Exploit Not Applicable Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:intex:n150_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:intex:n150:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-07-02 16:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-12529

Mitre link : CVE-2018-12529

CVE.ORG link : CVE-2018-12529


JSON object : View

Products Affected

intex

  • n150_firmware
  • n150
CWE
CWE-352

Cross-Site Request Forgery (CSRF)