CVE-2018-3832

CVE-2018-3832

An exploitable firmware update vulnerability exists in Insteon Hub running firmware version 1013. The HTTP server allows for uploading arbitrary MPFS binaries that could be modified to enable access to hidden resources which allow for uploading unsigned firmware images to the device. To trigger this vulnerability, an attacker can upload an MPFS binary via the ‘/mpfsupload’ HTTP form and later on upload the firmware via a POST request to ‘firmware.htm’.

Source: CVE-2018-3832

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다