CVE-2018-13989

CVE-2018-13989

Grundig Smart Inter@ctive TV 3.0 devices allow CSRF attacks via a POST request to TCP port 8085 containing a predictable ID value, as demonstrated by a /sendrcpackage?keyid=-2544&keysymbol=-4081 request to shut off the device.

Source: CVE-2018-13989

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다