Lucene search

K
cvelistTalosCVELIST:CVE-2018-4056
HistoryJan 29, 2018 - 12:00 a.m.

CVE-2018-4056

2018-01-2900:00:00
talos
www.cve.org
1

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H

0.003 Low

EPSS

Percentile

68.4%

An exploitable SQL injection vulnerability exists in the administrator web portal function of coTURN prior to version 4.5.0.9. A login message with a specially crafted username can cause an SQL injection, resulting in authentication bypass, which could give access to the TURN server administrator web portal. An attacker can log in via the external interface of the TURN server to trigger this vulnerability.

CNA Affected

[
  {
    "product": "coTURN",
    "vendor": "Talos",
    "versions": [
      {
        "status": "affected",
        "version": "coTURN 4.5.0.5"
      }
    ]
  }
]

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H

0.003 Low

EPSS

Percentile

68.4%