CVE-2018-3879

CVE-2018-3879

An exploitable JSON injection vulnerability exists in the credentials handler of video-core’s HTTP server of Samsung SmartThings Hub STH-ETH-250 devices with firmware version 0.20.17. The video-core process incorrectly parses the user-controlled JSON payload, leading to a JSON injection which in turn leads to a SQL injection in the video-core database. An attacker can send a series of HTTP requests to trigger this vulnerability.

Source: CVE-2018-3879

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다