All ADB broadband gateways / routers based on the Epicentro platform are affected by a local root jailbreak vulnerability where attackers are able to gain root access on the device, and extract further information such as sensitive configuration data of the ISP (e.g., VoIP credentials) or attack the internal network of the ISP.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-07-06T14:00:00

Updated: 2018-10-09T18:57:01

Reserved: 2018-07-03T00:00:00


Link: CVE-2018-13108

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2018-07-06T14:29:01.053

Modified: 2019-10-03T00:03:26.223


Link: CVE-2018-13108

JSON object: View

cve-icon Redhat Information

No data.