CVE-2017-18373

The Billion 5200W-T TCLinux Fw $7.3.8.0 v008 130603 router distributed by TrueOnline has three user accounts with default passwords, including two hardcoded service accounts: one with the username true and password true, and another with the username user3 and and a long password consisting of a repetition of the string 0123456789. These accounts can be used to login to the web interface, exploit authenticated command injections, and change router settings for malicious purposes.
References
Link Resource
https://raw.githubusercontent.com/pedrib/PoC/master/advisories/zyxel_trueonline.txt Exploit Third Party Advisory
https://seclists.org/fulldisclosure/2017/Jan/40 Mailing List Exploit Third Party Advisory
https://ssd-disclosure.com/index.php/archives/2910 Exploit Technical Description Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:billion:5200w-t_firmware:7.3.8.0:*:*:*:*:*:*:*
cpe:2.3:h:billion:5200w-t:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-05-02 17:29

Updated : 2023-12-10 12:59


NVD link : CVE-2017-18373

Mitre link : CVE-2017-18373

CVE.ORG link : CVE-2017-18373


JSON object : View

Products Affected

billion

  • 5200w-t
  • 5200w-t_firmware
CWE
CWE-798

Use of Hard-coded Credentials