Vulnerability Name: | CVE-2018-10166 (CCN-142824) | ||||||||||||
Assigned: | 2018-05-03 | ||||||||||||
Published: | 2018-05-03 | ||||||||||||
Updated: | 2018-06-12 | ||||||||||||
Summary: | The web management interface in the TP-Link EAP Controller and Omada Controller versions 2.5.4_Windows/2.6.0_Windows does not have Anti-CSRF tokens in any forms. This would allow an attacker to submit authenticated requests when an authenticated user browses an attack-controlled domain. This is fixed in version 2.6.1_Windows. | ||||||||||||
CVSS v3 Severity: | 8.8 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H) 7.7 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
7.7 High (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
| ||||||||||||
CVSS v2 Severity: | 6.8 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P)
| ||||||||||||
Vulnerability Type: | CWE-352 | ||||||||||||
Vulnerability Consequences: | Gain Access | ||||||||||||
References: | Source: MITRE Type: CNA CVE-2018-10166 Source: CCN Type: Full-Disclosure Mailing List, Thu, 3 May 2018 17:06:15 -0300 [CORE-2018-0001] TP-Link EAP Controller Multiple Vulnerabilities Source: BID Type: Third Party Advisory, VDB Entry 104094 Source: CCN Type: BID-104094 TP-Link EAP Controller and Omada Controller Multiple Security Vulnerabilities Source: XF Type: UNKNOWN tplink-cve201810166-csrf(142824) Source: CCN Type: Packet Storm Security [05-04-2018] TP-Link EAP Controller CSRF / Hard-Coded Key / XSS Source: MISC Type: Exploit, Third Party Advisory https://www.coresecurity.com/advisories/tp-link-eap-controller-multiple-vulnerabilities Source: CCN Type: TP-Link Web site TP-Link EAP Controller and Omada Controller | ||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration CCN 1: ![]() | ||||||||||||
BACK |