Vulnerability CVE-2017-16523


Published: 2017-11-03

Description:
MitraStar GPT-2541GNAC (HGU) 1.00(VNJ0)b1 and DSL-100HN-T1 ES_113WJY0b16 devices have a zyad1234 password for the zyad1234 account, which is equivalent to root and undocumented.

Type:

CWE-noinfo

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Mitrastar -> Dsl-100hn-t1 firmware 
Mitrastar -> Gpt-2541gnac firmware 

 References:
http://www.securityfocus.com/bid/101672
https://packetstormsecurity.com/files/144805/MitraStar-DSL-100HN-T1-GPT-2541GNAC-Privilege-Escalation.html
https://www.exploit-db.com/exploits/43061/

Copyright 2024, cxsecurity.com

 

Back to Top