An issue was discovered on Teracue ENC-400 devices with firmware 2.56 and below. After successful authentication, the device sends an authentication cookie to the end user such that they can access the devices web administration panel. This token is hard-coded to a string in the source code (/usr/share/www/check.lp file). By setting this cookie in a browser, an attacker is able to maintain access to every ENC-400 device without knowing the password, which results in authentication bypass. Even if a user changes the password on the device, this token is static and unchanged.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-03-17T20:47:53

Updated: 2019-03-17T20:47:53

Reserved: 2018-12-19T00:00:00


Link: CVE-2018-20219

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-03-21T16:00:35.313

Modified: 2019-03-25T19:53:51.833


Link: CVE-2018-20219

JSON object: View

cve-icon Redhat Information

No data.

CWE