RSS   Podatności dla 'Wifi repeater firmware'   RSS

2017-09-20
 
CVE-2017-8772

 

 
On BE126 WIFI repeater 1.0 devices, an attacker can log into telnet (which is open by default) with default credentials as root (username:"root" password:"root") and can: 1. Read the entire file system; 2. Write to the file system; or 3. Execute any code that attacker desires (malicious or not).

 
 
CVE-2017-8771

 

 
On BE126 WIFI repeater 1.0 devices, an attacker can log into telnet (which is open by default) with default credentials as root (username:"root" password:"root"). The attacker can make a user that is connected to the repeater click on a malicious link that will log into the telnet and will infect the device with malicious code.

 
 
CVE-2017-8770

 

 
There is LFD (local file disclosure) on BE126 WIFI repeater 1.0 devices that allows attackers to read the entire filesystem on the device via a crafted getpage parameter.

 
2017-09-07
 
CVE-2017-13713

CWE-78
 

 
T&W WIFI Repeater BE126 allows remote authenticated users to execute arbitrary code via shell metacharacters in the user parameter to cgi-bin/webupg.

 

 >>> Vendor: TWSZ 2 Produkty
Wifi repeater firmware
Be126 firmware


Copyright 2024, cxsecurity.com

 

Back to Top