CVE-2017-14243

CVE-2017-14243

An authentication bypass vulnerability on UTStar WA3002G4 ADSL Broadband Modem WA3002G4-0021.01 devices allows attackers to directly access administrative settings and obtain cleartext credentials from HTML source, as demonstrated by info.cgi, upload.cgi, backupsettings.cgi, pppoe.cgi, resetrouter.cgi, and password.cgi.

Source: CVE-2017-14243

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다