We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Crisp.chat (Helpdesk and Chat)

Ok

THREATINT
PUBLISHED

CVE-2024-3873

SMI SMI-EX-5414W Web Interface cross-site request forgery



AssignerVulDB
Reserved2024-04-16
Published2024-04-16
Updated2024-08-01

Description

EN DE

A vulnerability was found in SMI SMI-EX-5414W up to 1.0.03. It has been classified as problematic. This affects an unknown part of the component Web Interface. The manipulation leads to cross-site request forgery. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-260907.

Es wurde eine Schwachstelle in SMI SMI-EX-5414W bis 1.0.03 ausgemacht. Sie wurde als problematisch eingestuft. Es geht dabei um eine nicht klar definierte Funktion der Komponente Web Interface. Durch das Beeinflussen mit unbekannten Daten kann eine cross-site request forgery-Schwachstelle ausgenutzt werden. Der Angriff kann über das Netzwerk passieren. Der Exploit steht zur öffentlichen Verfügung.



MEDIUM: 4.3CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
MEDIUM: 4.3CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
5.0CVSS:2.0/AV:N/AC:L/Au:N/C:N/I:P/A:N

Problem types

CWE-352 Cross-Site Request Forgery

Product status

1.0.03
affected

Timeline

2024-04-16:Advisory disclosed
2024-04-16:VulDB entry created
2024-04-16:VulDB entry last update

Credits

faiyazahmad (VulDB User) 0x4006a4dbb0

References

https://vuldb.com/?id.260907 (VDB-260907 | SMI SMI-EX-5414W Web Interface cross-site request forgery) vdb-entry

https://vuldb.com/?ctiid.260907 (VDB-260907 | CTI Indicators (IOB, IOC)) signature permissions-required

https://vuldb.com/?submit.312623 (Submit #312623 | SMI WiFi Router V1.0.03 Cross Site Request Forgery) third-party-advisory

https://drive.google.com/file/d/1ekMbzI-lv6M02HttjFoQHWG8nZOIwPbf/view?usp=sharing exploit

cve.org CVE-2024-3873

nvd.nist.gov CVE-2024-3873

Download JSON

Share this page
https://cve.threatint.com
Subscribe to our newsletter to learn more about our work.