Vulnerability CVE-2017-18373


Published: 2019-05-02

Description:
The Billion 5200W-T TCLinux Fw $7.3.8.0 v008 130603 router distributed by TrueOnline has three user accounts with default passwords, including two hardcoded service accounts: one with the username true and password true, and another with the username user3 and and a long password consisting of a repetition of the string 0123456789. These accounts can be used to login to the web interface, exploit authenticated command injections, and change router settings for malicious purposes.

Type:

CWE-798

CVSS2 => (AV:N/AC:L/Au:S/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9/10
10/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Billion -> 5200w-t firmware 

 References:
https://raw.githubusercontent.com/pedrib/PoC/master/advisories/zyxel_trueonline.txt
https://seclists.org/fulldisclosure/2017/Jan/40
https://ssd-disclosure.com/index.php/archives/2910

Copyright 2024, cxsecurity.com

 

Back to Top