Vulnerability CVE-2017-6884


Published: 2017-04-06

Description:
A command injection vulnerability was discovered on the Zyxel EMG2926 home router with firmware V1.00(AAQT.4)b8. The vulnerability is located in the diagnostic tools, specifically the nslookup function. A malicious user may exploit numerous vectors to execute arbitrary commands on the router, such as the ping_ip parameter to the expert/maintenance/diagnostic/nslookup URI.

See advisories in our WLB2 database:
Topic
Author
Date
High
Zyxel, EMG2926 < V1.00(AAQT.4)b8 - OS Command Injection
Fluffy Huffy
04.04.2017

CVSS2 => (AV:N/AC:L/Au:S/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9/10
10/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Zyxel -> Emg2926 firmware 

 References:
https://www.exploit-db.com/exploits/41782/

Copyright 2024, cxsecurity.com

 

Back to Top