Vulnerability CVE-2017-2281


Published: 2017-08-02

Description:
WN-AX1167GR firmware version 3.00 and earlier allows an attacker to execute arbitrary OS commands via unspecified vectors.

CVSS2 => (AV:A/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
8.3/10
10/10
6.5/10
Exploit range
Attack complexity
Authentication
Adjacent network
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Iodata -> Wn-ax1167gr firmware 

 References:
http://www.iodata.jp/support/information/2017/wn-ax1167gr/
https://jvn.jp/en/jp/JVN01312667/index.html

Copyright 2024, cxsecurity.com

 

Back to Top