Intelbras NPLUG 1.0.0.14 wireless repeater devices have no CSRF token protection in the web interface, allowing attackers to perform actions such as changing the wireless SSID, rebooting the device, editing access control lists, or activating remote access.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-10-10T21:00:00

Updated: 2024-08-05T08:38:05.688Z

Reserved: 2018-06-15T00:00:00

Link: CVE-2018-12456

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-10-10T21:29:01.337

Modified: 2018-11-28T18:08:08.803

Link: CVE-2018-12456

cve-icon Redhat

No data.