[ authorization ] [ registration ] [ Ripristina ]
Contattaci
Ci puoi contattare tramite:
0day.today Exploits Market and 0day Exploits Database

Synaccess netBooter NP-02x / NP-08x 6.8 Authentication Bypass Vulnerability

[ 0Day-ID-31654 ]
Titolo
Synaccess netBooter NP-02x / NP-08x 6.8 Authentication Bypass Vulnerability [ Highlight ]
Highlight - is paid service, that can help to get more visitors to your material.

Price:
Data inserimento
Categoria
Piattaforma
Verificato
Prezzo
FREE
Rischio
[
Security Risk High
]
Rel. releases
Descrizione
Synaccess netBooter NP-02x and NP-08x version 6.8 suffer from an authentication bypass vulnerability due to a missing control check when calling the webNewAcct.cgi script while creating users. This allows an unauthenticated attacker to create an admin user account and bypass authentication giving her the power to turn off a power supply to a resource.
Other Information
Abuses
0
Commenti
0
Visualizzazioni
3 006
We DO NOT use Telegram or any messengers / social networks! We DO NOT use Telegram or any messengers / social networks! Please, beware of scammers!
FREE
Open Exploit
You can open this source code for free
Open Exploit
Open Exploit
You can open this source code for free
Verified by
Verified by
This material is checked by Administration and absolutely workable.
Autore
BL
29
Exploits
731
Lettori
2
[ Commenti: 0 ]
Terms of use of comments:
  • Users are forbidden to exchange personal contact details
  • Haggle on other sites\projects is forbidden
  • Reselling is forbidden
Punishment: permanent block of user account with all Gold.

Entra o registrati per lasciare un commento