CVE-2017-18374

The ZyXEL P660HN-T1A v1 TCLinux Fw $7.3.15.0 v001 / 3.40(ULM.0)b31 router distributed by TrueOnline has two user accounts with default passwords, including a hardcoded service account with the username true and password true. These accounts can be used to login to the web interface, exploit authenticated command injections and change router settings for malicious purposes.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:billion:5200w-t_firmware:7.3.8.0:*:*:*:*:*:*:*
cpe:2.3:h:billion:5200w-t:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:zyxel:p660hn-t1a_v2_firmware:7.3.15.0:*:*:*:*:*:*:*
cpe:2.3:h:zyxel:p660hn-t1a_v2:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:zyxel:p660hn-t1a_v1_firmware:7.3.15.0:*:*:*:*:*:*:*
cpe:2.3:h:zyxel:p660hn-t1a_v1:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-05-02 17:29

Updated : 2023-12-10 12:59


NVD link : CVE-2017-18374

Mitre link : CVE-2017-18374

CVE.ORG link : CVE-2017-18374


JSON object : View

Products Affected

billion

  • 5200w-t_firmware
  • 5200w-t

zyxel

  • p660hn-t1a_v2_firmware
  • p660hn-t1a_v1_firmware
  • p660hn-t1a_v1
  • p660hn-t1a_v2
CWE
CWE-798

Use of Hard-coded Credentials