CVE-2017-6558

CVE-2017-6558

iball Baton 150M iB-WRA150N v1 00000001 1.2.6 build 110401 Rel.47776n devices are prone to an authentication bypass vulnerability that allows remote attackers to view and modify administrative router settings by reading the HTML source code of the password.cgi file.

Source: CVE-2017-6558

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다