Unauthenticated Access to Sensitive Information on Intelbras NCLOUD 300 1.0 Devices

Unauthenticated Access to Sensitive Information on Intelbras NCLOUD 300 1.0 Devices

CVE-2018-11094 · HIGH Severity

AV:N/AC:L/AU:N/C:C/I:C/A:C

An issue was discovered on Intelbras NCLOUD 300 1.0 devices. /cgi-bin/ExportSettings.sh, /goform/updateWPS, /goform/RebootSystem, and /goform/vpnBasicSettings do not require authentication. For example, when an HTTP POST request is made to /cgi-bin/ExportSettings.sh, the username, password, and other details are retrieved.

Learn more about our Cloud Audit.