Vulnerability CVE-2017-14243


Published: 2017-09-17

Description:
An authentication bypass vulnerability on UTStar WA3002G4 ADSL Broadband Modem WA3002G4-0021.01 devices allows attackers to directly access administrative settings and obtain cleartext credentials from HTML source, as demonstrated by info.cgi, upload.cgi, backupsettings.cgi, pppoe.cgi, resetrouter.cgi, and password.cgi.

See advisories in our WLB2 database:
Topic
Author
Date
High
UTStar WA3002G4 ADSL Broadband Modem Authentication Bypass Vulnerability
Gem George
18.09.2017

Type:

CWE-287

(Improper Authentication)

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Utstar -> Wa3002g4 firmware 

 References:
https://www.exploit-db.com/exploits/42739/
https://www.techipick.com/iball-baton-adsl2-home-router-utstar-wa3002g4-adsl-broadband-modem-authentication-bypass

Copyright 2024, cxsecurity.com

 

Back to Top