0x2 CVE-2018-13859

Discoverer

VULNC0D3 ( @herwonowr )


CVE ID

CVE-2018-13859


Description

MusicCenter / Trivum Multiroom Setup Tool V8.76 - SNR 8604.26 - C4 Professional before V9.34 build 13381 - 12.07.18, allow unauthorized remote attackers to reset the authentication via “/xml/system/setAttribute.xml” URL, using GET request to the end-point “?id=0&attr=protectAccess&newValue=0” (successful attack will allow attackers to login without authorization).


Vulnerability Type

Unauthorized Authentication Reset


Vendor of Product

Trivum

– Vendor Homepage : http://trivum.com

– Software Link : https://world.trivum-shop.de


Affected Product Code Base

V8.76 - SNR 8604.26 - C4 Professional


Affected Component

System setAttribute protectAccess


Attack Type

Remote


Impact Escalation of Privileges

True


Attack Vectors

Remote


Timeline

– 2018-07-10 : Request CVE ID

– 2018-07-11 : CVE ID Assigned

– 2018-07-11 : Contacting Vendor

– 2018-07-12 : Vendor Respond

Vendor fix the issue:
– Fixed Version : 9.34 build 13381 - 12.07.18
– Release Notes : http://update.trivum.com/update/v9-changes.html

– 2018-07-14 : Request for Publication

– 2018-07-18 : CVE ID Public Release