Grundig Smart Inter@ctive TV 3.0 devices allow CSRF attacks via a POST request to TCP port 8085 containing a predictable ID value, as demonstrated by a /sendrcpackage?keyid=-2544&keysymbol=-4081 request to shut off the device.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-07-11T16:00:00

Updated: 2018-07-27T09:57:01

Reserved: 2018-07-11T00:00:00


Link: CVE-2018-13989

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-07-11T16:29:00.673

Modified: 2018-09-06T15:19:38.383


Link: CVE-2018-13989

JSON object: View

cve-icon Redhat Information

No data.

CWE