CVE-2017-14244

An authentication bypass vulnerability on iBall Baton ADSL2+ Home Router FW_iB-LR7011A_1.0.2 devices potentially allows attackers to directly access administrative router settings by crafting URLs with a .cgi extension, as demonstrated by /info.cgi and /password.cgi.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:iball:ib-wra150n_firmware:fw_ib-lr7011a_1.0.2:*:*:*:*:*:*:*
cpe:2.3:h:iball:ib-wra150n:-:*:*:*:*:*:*:*

History

21 Jun 2021, 18:27

Type Values Removed Values Added
CWE CWE-287 CWE-425
CPE cpe:2.3:o:iball:wra150n_firmware:fw_ib-lr7011a_1.0.2:*:*:*:*:*:*:*
cpe:2.3:h:iball:wra150n:-:*:*:*:*:*:*:*
cpe:2.3:o:iball:ib-wra150n_firmware:fw_ib-lr7011a_1.0.2:*:*:*:*:*:*:*
cpe:2.3:h:iball:ib-wra150n:-:*:*:*:*:*:*:*

Information

Published : 2017-09-17 19:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-14244

Mitre link : CVE-2017-14244

CVE.ORG link : CVE-2017-14244


JSON object : View

Products Affected

iball

  • ib-wra150n
  • ib-wra150n_firmware
CWE
CWE-425

Direct Request ('Forced Browsing')