[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

253928

 
 

909

 
 

198006

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

SVE-002354Date: (C)2021-05-24   (M)2021-11-02


Smartwares HOME easy Client-Side Authentication Bypass Vulnerability. HOME easy is prone to an Authentication Bypass Vulnerability through IDOR by navigating to several administrative web pages. Successful exploitation allows disclosure of an SQLite3 database file and location. It is also possible to access other functionalities by disabling JavaScript in the browser, bypassing the client-side validation and redirection.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 5.3CVSS Score : 5.0
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 1.4Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: LOWAvailability: NONE
Integrity: NONE 
Availability: NONE 
  
Reference:
PACKET_STORM_ID-155176
EXPLOIT_DB-47595
ZSL-2019-5540

CWE    1
CWE-288

© SecPod Technologies