Vulnerability CVE-2020-6170


Published: 2020-01-08

Description:
An authentication bypass vulnerability on Genexis Platinum-4410 v2.1 P4410-V2 1.28 devices allows attackers to obtain cleartext credentials from the HTML source code of the cgi-bin/index2.asp URI.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Genexis Platinum-4410 2.1 Authentication Bypass
Husinul Sanub
24.01.2020

Type:

CWE-287

(Improper Authentication)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None

 References:
http://packetstormsecurity.com/files/156075/Genexis-Platinum-4410-2.1-Authentication-Bypass.html
https://medium.com/@husinulzsanub/exploiting-router-authentication-through-web-interface-68660c708206

Copyright 2024, cxsecurity.com

 

Back to Top