Vulnerability Name:

CCN-153123

Published:2018-11-19
Updated:2018-11-19
Summary:Synaccess netBooter NP-0801DU is vulnerable to cross-site request forgery, caused by improper validation of user-supplied input. By persuading an authenticated user to visit a malicious Web site, a remote attacker could send a malformed HTTP request to add an administrative user. An attacker could exploit this vulnerability to perform cross-site scripting attacks, Web cache poisoning, and other malicious activities.
CVSS v3 Severity:8.8 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)
7.7 High (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:U/RC:R)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:9.0 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:S/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Consequences:Gain Access
References:Source: XF
Type: UNKNOWN
synaccess-netbooter-csrf(153123)

Source: CCN
Type: Packet Storm Security [11-19-2018]
Synaccess netBooter NP-0801DU 7.4 Cross Site Request Forgery

Source: EXPLOIT-DB
Type: EXPLOIT
Offensive Security Exploit Database [11-21-2018]

Source: CCN
Type: Synaccess Web site
Synaccess netBooter NP-0801DU

Source: CCN
Type: ZSL-2018-5501
Synaccess netBooter NP-0801DU 7.4 CSRF Add Admin Exploit

BACK