ID

VAR-201807-1105


CVE

CVE-2018-13032


TITLE

ECESSA ShieldLink SL175EHQ Device cross-site request forgery vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2018-007616

DESCRIPTION

ECESSA ShieldLink SL175EHQ 10.7.4 devices have CSRF to add superuser accounts via the cgi-bin/pl_web.cgi/util_configlogin_act URI. ECESSA ShieldLink SL175EHQ The device contains a cross-site request forgery vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Ecessa's ShieldLink 60, 175, 600,1200 & 4000 are advanced, yet highlyaffordable secure WAN Optimization Controllers that incorporate all of the ISP/WANlink.The application interface allows users to perform certain actionsvia HTTP requests without performing any validity checks to verify therequests. This can be exploited to perform certain actions with administrativeprivileges if a logged-in user visits a malicious web site.Tested on: lighttpd/1.4.35. ECESSA ShieldLink SL175EHQ is a WAN link controller from ECESSA in the United States, which includes functions such as ISP/WAN link aggregation, load balancing, and traffic monitoring. A cross-site request forgery vulnerability exists in ECESSA ShieldLink SL175EHQ version 10.7.4

Trust: 1.8

sources: NVD: CVE-2018-13032 // JVNDB: JVNDB-2018-007616 // ZSL: ZSL-2018-5476 // VULHUB: VHN-123051

AFFECTED PRODUCTS

vendor:ecessamodel:shieldlink sl175ehqscope:eqversion:10.7.4

Trust: 2.4

vendor:ecessamodel:shieldlink slscope:eqversion:10.7.4

Trust: 0.2

vendor:ecessamodel:shieldlink slscope:eqversion:10.6.9

Trust: 0.1

vendor:ecessamodel:shieldlink slscope:eqversion:10.6.5.2

Trust: 0.1

vendor:ecessamodel:shieldlink slscope:eqversion:10.5.4

Trust: 0.1

vendor:ecessamodel:shieldlink slscope:eqversion:10.2.24

Trust: 0.1

vendor:ecessamodel:shieldlink slscope:eqversion:9.2.24

Trust: 0.1

sources: ZSL: ZSL-2018-5476 // JVNDB: JVNDB-2018-007616 // CNNVD: CNNVD-201807-008 // NVD: CVE-2018-13032

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2018-13032
value: HIGH

Trust: 1.0

NVD: CVE-2018-13032
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201807-008
value: MEDIUM

Trust: 0.6

ZSL: ZSL-2018-5476
value: (3/5)

Trust: 0.1

VULHUB: VHN-123051
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2018-13032
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-123051
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2018-13032
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.0

Trust: 1.8

sources: ZSL: ZSL-2018-5476 // VULHUB: VHN-123051 // JVNDB: JVNDB-2018-007616 // CNNVD: CNNVD-201807-008 // NVD: CVE-2018-13032

PROBLEMTYPE DATA

problemtype:CWE-352

Trust: 1.9

sources: VULHUB: VHN-123051 // JVNDB: JVNDB-2018-007616 // NVD: CVE-2018-13032

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201807-008

TYPE

cross-site request forgery

Trust: 0.6

sources: CNNVD: CNNVD-201807-008

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-007616

EXPLOIT AVAILABILITY

sources: ZSL: ZSL-2018-5476

PATCH

title:Top Pageurl:https://www.ecessa.com/

Trust: 0.8

sources: JVNDB: JVNDB-2018-007616

EXTERNAL IDS

db:EXPLOIT-DBid:44938

Trust: 2.6

db:NVDid:CVE-2018-13032

Trust: 2.5

db:JVNDBid:JVNDB-2018-007616

Trust: 0.8

db:CNNVDid:CNNVD-201807-008

Trust: 0.7

db:CXSECURITYid:WLB-2018060287

Trust: 0.1

db:PACKETSTORMid:148304

Trust: 0.1

db:ZSLid:ZSL-2018-5476

Trust: 0.1

db:VULHUBid:VHN-123051

Trust: 0.1

sources: ZSL: ZSL-2018-5476 // VULHUB: VHN-123051 // JVNDB: JVNDB-2018-007616 // CNNVD: CNNVD-201807-008 // NVD: CVE-2018-13032

REFERENCES

url:https://www.exploit-db.com/exploits/44938/

Trust: 2.6

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-13032

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2018-13032

Trust: 0.8

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/145437

Trust: 0.1

url:https://packetstormsecurity.com/files/148304

Trust: 0.1

url:https://cxsecurity.com/issue/wlb-2018060287

Trust: 0.1

sources: ZSL: ZSL-2018-5476 // VULHUB: VHN-123051 // JVNDB: JVNDB-2018-007616 // CNNVD: CNNVD-201807-008 // NVD: CVE-2018-13032

CREDITS

Vulnerability discovered by Gjoko Krstic

Trust: 0.1

sources: ZSL: ZSL-2018-5476

SOURCES

db:ZSLid:ZSL-2018-5476
db:VULHUBid:VHN-123051
db:JVNDBid:JVNDB-2018-007616
db:CNNVDid:CNNVD-201807-008
db:NVDid:CVE-2018-13032

LAST UPDATE DATE

2024-11-23T23:05:03.911000+00:00


SOURCES UPDATE DATE

db:ZSLid:ZSL-2018-5476date:2018-07-11T00:00:00
db:VULHUBid:VHN-123051date:2018-08-31T00:00:00
db:JVNDBid:JVNDB-2018-007616date:2018-09-20T00:00:00
db:CNNVDid:CNNVD-201807-008date:2018-07-02T00:00:00
db:NVDid:CVE-2018-13032date:2024-11-21T03:46:16.773

SOURCES RELEASE DATE

db:ZSLid:ZSL-2018-5476date:2018-06-24T00:00:00
db:VULHUBid:VHN-123051date:2018-07-01T00:00:00
db:JVNDBid:JVNDB-2018-007616date:2018-09-20T00:00:00
db:CNNVDid:CNNVD-201807-008date:2018-07-02T00:00:00
db:NVDid:CVE-2018-13032date:2018-07-01T16:29:00.240