An exploitable firmware update vulnerability exists in Insteon Hub running firmware version 1013. The HTTP server allows for uploading arbitrary MPFS binaries that could be modified to enable access to hidden resources which allow for uploading unsigned firmware images to the device. To trigger this vulnerability, an attacker can upload an MPFS binary via the '/mpfsupload' HTTP form and later on upload the firmware via a POST request to 'firmware.htm'.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: talos

Published: 2018-08-23T14:00:00Z

Updated: 2024-09-17T03:28:53.011Z

Reserved: 2018-01-02T00:00:00

Link: CVE-2018-3832

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-08-23T14:29:00.370

Modified: 2023-02-03T18:39:00.640

Link: CVE-2018-3832

cve-icon Redhat

No data.