Vulnerability CVE-2017-18374


Published: 2019-05-02

Description:
The ZyXEL P660HN-T1A v1 TCLinux Fw $7.3.15.0 v001 / 3.40(ULM.0)b31 router distributed by TrueOnline has two user accounts with default passwords, including a hardcoded service account with the username true and password true. These accounts can be used to login to the web interface, exploit authenticated command injections and change router settings for malicious purposes.

Type:

CWE-798

CVSS2 => (AV:N/AC:L/Au:S/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9/10
10/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Zyxel -> P660hn-t1a v1 firmware 
Zyxel -> P660hn-t1a v2 firmware 
Billion -> 5200w-t firmware 

 References:
http://www.zyxel.com/support/announcement_unauthenticated.shtml
https://raw.githubusercontent.com/pedrib/PoC/master/advisories/zyxel_trueonline.txt
https://seclists.org/fulldisclosure/2017/Jan/40
https://ssd-disclosure.com/index.php/archives/2910
https://unit42.paloaltonetworks.com/new-mirai-variant-targets-enterprise-wireless-presentation-display-systems/

Copyright 2024, cxsecurity.com

 

Back to Top