Vulnerability CVE-2017-14244


Published: 2017-09-17

Description:
An authentication bypass vulnerability on iBall Baton ADSL2+ Home Router FW_iB-LR7011A_1.0.2 devices potentially allows attackers to directly access administrative router settings by crafting URLs with a .cgi extension, as demonstrated by /info.cgi and /password.cgi.

See advisories in our WLB2 database:
Topic
Author
Date
High
iBall ADSL2+ Home Router Authentication Bypass Vulnerability
Gem George
18.09.2017

Type:

CWE-287

(Improper Authentication)

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Iball -> Wra150n firmware 

 References:
https://www.exploit-db.com/exploits/42740/
https://www.techipick.com/iball-baton-adsl2-home-router-utstar-wa3002g4-adsl-broadband-modem-authentication-bypass

Copyright 2024, cxsecurity.com

 

Back to Top