Epicentro Platform Authorization Bypass Vulnerability: Unauthorized Access and Manipulation of ADB Broadband Gateways/Routers

Epicentro Platform Authorization Bypass Vulnerability: Unauthorized Access and Manipulation of ADB Broadband Gateways/Routers

CVE-2018-13109 · MEDIUM Severity

AV:N/AC:L/AU:N/C:N/I:P/A:N

All ADB broadband gateways / routers based on the Epicentro platform are affected by an authorization bypass vulnerability where attackers are able to access and manipulate settings within the web interface that are forbidden to end users (e.g., by the ISP). An attacker would be able to enable the TELNET server or other settings as well.

Learn more about our Web App Pen Testing.