An exploitable JSON injection vulnerability exists in the credentials handler of video-core's HTTP server of Samsung SmartThings Hub STH-ETH-250 devices with firmware version 0.20.17. The video-core process incorrectly parses the user-controlled JSON payload, leading to a JSON injection which in turn leads to a SQL injection in the video-core database. An attacker can send a series of HTTP requests to trigger this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: talos

Published: 2018-08-23T15:00:00Z

Updated: 2024-09-17T02:06:37.998Z

Reserved: 2018-01-02T00:00:00

Link: CVE-2018-3879

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-08-23T15:29:00.990

Modified: 2023-05-19T16:50:01.493

Link: CVE-2018-3879

cve-icon Redhat

No data.