JSON Injection Vulnerability in Samsung SmartThings Hub STH-ETH-250 Devices

JSON Injection Vulnerability in Samsung SmartThings Hub STH-ETH-250 Devices

CVE-2018-3879 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

An exploitable JSON injection vulnerability exists in the credentials handler of video-core's HTTP server of Samsung SmartThings Hub STH-ETH-250 devices with firmware version 0.20.17. The video-core process incorrectly parses the user-controlled JSON payload, leading to a JSON injection which in turn leads to a SQL injection in the video-core database. An attacker can send a series of HTTP requests to trigger this vulnerability.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.