Vulnerability Details : CVE-2018-5385
Navarino Infinity is prone to session fixation attacks. The server accepts the session ID as a GET parameter which can lead to bypassing the two factor authentication in some installations. This could lead to phishing attacks that can bypass the two factor authentication that is present in some installations.
Products affected by CVE-2018-5385
- cpe:2.3:a:navarino:infinity:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2018-5385
0.62%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 78 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2018-5385
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
6.8
|
MEDIUM | AV:N/AC:M/Au:N/C:P/I:P/A:P |
8.6
|
6.4
|
NIST | |
8.8
|
HIGH | CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H |
2.8
|
5.9
|
NIST |
CWE ids for CVE-2018-5385
-
Authenticating a user, or otherwise establishing a new user session, without invalidating any existing session identifier gives an attacker the opportunity to steal authenticated sessions.Assigned by:
- cret@cert.org (Secondary)
- nvd@nist.gov (Primary)
References for CVE-2018-5385
-
https://www.kb.cert.org/vuls/id/184077
VU#184077 - Navarino Infinity web interface is affected by multiple vulnerabilities.Third Party Advisory;US Government Resource
-
https://packetstormsecurity.com/files/146506/Navarino-Infinity-Blind-SQL-Injection-Session-Fixation.html
Navarino Infinity Blind SQL Injection / Session Fixation ≈ Packet StormExploit;Third Party Advisory;VDB Entry
-
https://medium.com/@evstykas/pwning-ships-vsat-for-fun-and-profit-ba0fe9f42fb3
Row, row, row your boat: Pwning ship’s VSAT for fun and profit.Press/Media Coverage;Third Party Advisory
-
http://www.securityfocus.com/bid/103544
Navarino Infinity VU#184077 Multiple Security VulnerabilitiesThird Party Advisory;VDB Entry
Jump to