CVE-2018-3832

An exploitable firmware update vulnerability exists in Insteon Hub running firmware version 1013. The HTTP server allows for uploading arbitrary MPFS binaries that could be modified to enable access to hidden resources which allow for uploading unsigned firmware images to the device. To trigger this vulnerability, an attacker can upload an MPFS binary via the '/mpfsupload' HTTP form and later on upload the firmware via a POST request to 'firmware.htm'.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:insteon:hub_2245-222_firmware:1013:*:*:*:*:*:*:*
cpe:2.3:h:insteon:hub_2245-222:-:*:*:*:*:*:*:*

Information

Published : 2018-08-23 07:29

Updated : 2023-02-03 10:39


NVD link : CVE-2018-3832

Mitre link : CVE-2018-3832


JSON object : View

CWE
CWE-434

Unrestricted Upload of File with Dangerous Type

Advertisement

dedicated server usa

Products Affected

insteon

  • hub_2245-222
  • hub_2245-222_firmware