Intelbras NPLUG 1.0.0.14 wireless repeater devices have a critical vulnerability that allows an attacker to authenticate in the web interface just by using "admin:" as the name of a cookie.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-10-10T21:00:00

Updated: 2024-08-05T08:38:05.954Z

Reserved: 2018-06-15T00:00:00

Link: CVE-2018-12455

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-10-10T21:29:01.163

Modified: 2018-11-28T18:16:45.343

Link: CVE-2018-12455

cve-icon Redhat

No data.