CVE-2017-14942

Intelbras WRN 150 devices allow remote attackers to read the configuration file, and consequently bypass authentication, via a direct request for cgi-bin/DownloadCfg/RouterCfm.cfg containing an admin:language=pt cookie.
References
Link Resource
http://whiteboyz.xyz/authentication-bypass-intelbras-wrn-150.html Exploit URL Repurposed
https://www.exploit-db.com/exploits/42916/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:intelbras:wrn_150_firmware:1.0.1:*:*:*:*:*:*:*
cpe:2.3:h:intelbras:wrn_150:-:*:*:*:*:*:*:*

History

14 Feb 2024, 01:17

Type Values Removed Values Added
References () http://whiteboyz.xyz/authentication-bypass-intelbras-wrn-150.html - Exploit () http://whiteboyz.xyz/authentication-bypass-intelbras-wrn-150.html - Exploit, URL Repurposed

Information

Published : 2017-09-30 01:29

Updated : 2024-02-14 01:17


NVD link : CVE-2017-14942

Mitre link : CVE-2017-14942

CVE.ORG link : CVE-2017-14942


JSON object : View

Products Affected

intelbras

  • wrn_150
  • wrn_150_firmware
CWE
CWE-552

Files or Directories Accessible to External Parties