CVE-2018-13989

Grundig Smart Inter@ctive TV 3.0 devices allow CSRF attacks via a POST request to TCP port 8085 containing a predictable ID value, as demonstrated by a /sendrcpackage?keyid=-2544&keysymbol=-4081 request to shut off the device.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:arcelikas:grundig_smart_inter\@ctive_firmware:3.0:*:*:*:*:*:*:*
cpe:2.3:h:arcelikas:grundig_smart_inter\@ctive:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-07-11 16:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-13989

Mitre link : CVE-2018-13989

CVE.ORG link : CVE-2018-13989


JSON object : View

Products Affected

arcelikas

  • grundig_smart_inter\@ctive_firmware
  • grundig_smart_inter\@ctive
CWE
CWE-352

Cross-Site Request Forgery (CSRF)