Vulnerability CVE-2017-8770


Published: 2017-09-20

Description:
There is LFD (local file disclosure) on BE126 WIFI repeater 1.0 devices that allows attackers to read the entire filesystem on the device via a crafted getpage parameter.

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.8/10
6.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
None
None
Affected software
TWSZ -> Wifi repeater firmware 

 References:
http://www.digitalwhisper.co.il/files/Zines/0x56/DW86-1-RepeaterHack.pdf
https://www.exploit-db.com/exploits/42547/

Copyright 2024, cxsecurity.com

 

Back to Top