Lucene search

K
cvelistMitreCVELIST:CVE-2018-12456
HistoryOct 10, 2018 - 9:00 p.m.

CVE-2018-12456

2018-10-1021:00:00
mitre
www.cve.org
1

8.8 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

33.1%

Intelbras NPLUG 1.0.0.14 wireless repeater devices have no CSRF token protection in the web interface, allowing attackers to perform actions such as changing the wireless SSID, rebooting the device, editing access control lists, or activating remote access.

8.8 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

33.1%

Related for CVELIST:CVE-2018-12456