Vulnerability CVE-2019-6441


Published: 2019-03-21

Description:
An issue was discovered on Shenzhen Coship RT3050 4.0.0.40, RT3052 4.0.0.48, RT7620 10.0.0.49, WM3300 5.0.0.54, and WM3300 5.0.0.55 devices. The password reset functionality of the router doesn't have backend validation for the current password and doesn't require any type of authentication. By making a POST request to the apply.cgi file of the router, the attacker can change the admin username and password of the router.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Coship Wireless Router Unauthenticated Admin Password Reset
Adithyan AK
17.01.2019

Type:

CWE-255

(Credentials Management)

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Coship -> Rt3050 firmware 
Coship -> Rt3052 firmware 
Coship -> Rt7620 firmware 
Coship -> Wm3300 firmware 

 References:
https://packetstormsecurity.com/files/151202/Coship-Wireless-Router-Unauthenticated-Admin-Password-Reset.html
https://vulmon.com/exploitdetails?qidtp=EDB&qid=46180
https://www.anquanke.com/vul/id/1451446
https://www.exploit-db.com/exploits/46180

Copyright 2024, cxsecurity.com

 

Back to Top