Lucene search

K
cveMitreCVE-2018-10166
HistoryMay 03, 2018 - 6:29 p.m.

CVE-2018-10166

2018-05-0318:29:00
CWE-352
mitre
web.nvd.nist.gov
30
tp-link
eap controller
omada controller
csrf
anti-csrf token
security vulnerability
cve-2018-10166
nvd

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

8.4

Confidence

High

EPSS

0.003

Percentile

69.6%

The web management interface in the TP-Link EAP Controller and Omada Controller versions 2.5.4_Windows/2.6.0_Windows does not have Anti-CSRF tokens in any forms. This would allow an attacker to submit authenticated requests when an authenticated user browses an attack-controlled domain. This is fixed in version 2.6.1_Windows.

Affected configurations

Nvd
Node
tp-linkeap_controllerMatch2.5.4windows
OR
tp-linkeap_controllerMatch2.6.0windows
VendorProductVersionCPE
tp-linkeap_controller2.5.4cpe:2.3:a:tp-link:eap_controller:2.5.4:*:*:*:*:windows:*:*
tp-linkeap_controller2.6.0cpe:2.3:a:tp-link:eap_controller:2.6.0:*:*:*:*:windows:*:*

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

8.4

Confidence

High

EPSS

0.003

Percentile

69.6%