Vulnerability CVE-2017-15654


Published: 2018-01-31

Description:
Highly predictable session tokens in the HTTPd server in all current versions (<= 3.0.0.4.380.7743) of Asus asuswrt allow gaining administrative router access.

Type:

CWE-330

(Use of Insufficiently Random Values)

CVSS2 => (AV:N/AC:H/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.6/10
10/10
4.9/10
Exploit range
Attack complexity
Authentication
Remote
High
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
ASUS -> Asuswrt 

 References:
http://packetstormsecurity.com/files/145921/ASUSWRT-3.0.0.4.382.18495-Session-Hijacking-Information-Disclosure.html
http://seclists.org/fulldisclosure/2018/Jan/63

Copyright 2024, cxsecurity.com

 

Back to Top