// For flags

CVE-2018-12455

NPLUG Wireless Repeater 1.0.0.14 CSRF / XSS / Authentication Bypass

Severity Score

8.1
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Intelbras NPLUG 1.0.0.14 wireless repeater devices have a critical vulnerability that allows an attacker to authenticate in the web interface just by using "admin:" as the name of a cookie.

Los dispositivos de repetidores inalámbricos Intelbras NPLUG 1.0.0.14 tienen una vulnerabilidad crítica que permite que un atacante se autentique en la interfaz web solo empleando "admin:" como nombre de la cookie.

NPLUG Wireless Repeater version 1.0.0.14 suffers from authentication bypass, cross site request forgery, and cross site scripting vulnerabilities.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
High
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2018-06-15 CVE Reserved
  • 2018-10-09 CVE Published
  • 2023-03-07 EPSS Updated
  • 2024-08-05 CVE Updated
  • 2024-08-05 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-287: Improper Authentication
CAPEC
References (1)
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Intelbras
Search vendor "Intelbras"
Nplug Firmware
Search vendor "Intelbras" for product "Nplug Firmware"
1.0.0.14
Search vendor "Intelbras" for product "Nplug Firmware" and version "1.0.0.14"
-
Affected
in Intelbras
Search vendor "Intelbras"
Nplug
Search vendor "Intelbras" for product "Nplug"
--
Safe