Vulnerability CVE-2018-14943


Published: 2018-08-05

Description:
Harmonic NSG 9000 devices have a default password of nsgadmin for the admin account, a default password of nsgguest for the guest account, and a default password of nsgconfig for the config account.

Type:

CWE-798

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Harmonicinc -> Nsg 9000 firmware 

 References:
https://github.com/pudding2/NSG9000/blob/master/exp.txt

Copyright 2024, cxsecurity.com

 

Back to Top