Vulnerability CVE-2017-6558


Published: 2017-03-09

Description:
iball Baton 150M iB-WRA150N v1 00000001 1.2.6 build 110401 Rel.47776n devices are prone to an authentication bypass vulnerability that allows remote attackers to view and modify administrative router settings by reading the HTML source code of the password.cgi file.

Type:

CWE-798

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Iball -> Baton 150m wireless-n router firmware 

 References:
http://www.securityfocus.com/bid/96822
https://www.youtube.com/watch?v=8GZg1IuSfCs

Copyright 2024, cxsecurity.com

 

Back to Top