ghsa-9x6c-wxq2-h7pc
Vulnerability from github
Published
2024-10-21 21:30
Modified
2024-10-22 18:32
Details

Vilo 5 Mesh WiFi System <= 5.16.1.33 lacks authentication in the Boa webserver, which allows remote, unauthenticated attackers to retrieve logs with sensitive system.

Show details on source website


{
  "affected": [],
  "aliases": [
    "CVE-2024-40091"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-306"
    ],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2024-10-21T21:15:06Z",
    "severity": "MODERATE"
  },
  "details": "Vilo 5 Mesh WiFi System \u003c= 5.16.1.33 lacks authentication in the Boa webserver, which allows remote, unauthenticated attackers to retrieve logs with sensitive system.",
  "id": "GHSA-9x6c-wxq2-h7pc",
  "modified": "2024-10-22T18:32:11Z",
  "published": "2024-10-21T21:30:54Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-40091"
    },
    {
      "type": "WEB",
      "url": "https://github.com/byu-cybersecurity-research/vilo/blob/main/vulns/CVE-2024-40091.md"
    },
    {
      "type": "WEB",
      "url": "http://vilo.com"
    }
  ],
  "schema_version": "1.4.0",
  "severity": [
    {
      "score": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
      "type": "CVSS_V3"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.