CVE-2017-6558

iball Baton 150M iB-WRA150N v1 00000001 1.2.6 build 110401 Rel.47776n devices are prone to an authentication bypass vulnerability that allows remote attackers to view and modify administrative router settings by reading the HTML source code of the password.cgi file.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:iball:ib-wra150n_firmware:1.2.6:*:*:*:*:*:*:*
cpe:2.3:h:iball:ib-wra150n:-:*:*:*:*:*:*:*

History

17 Jun 2021, 16:56

Type Values Removed Values Added
CPE cpe:2.3:h:iball:baton_150m_wireless-n_router:-:*:*:*:*:*:*:*
cpe:2.3:o:iball:baton_150m_wireless-n_router_firmware:1.2.6:*:*:*:*:*:*:*
cpe:2.3:o:iball:ib-wra150n_firmware:1.2.6:*:*:*:*:*:*:*
cpe:2.3:h:iball:ib-wra150n:-:*:*:*:*:*:*:*

Information

Published : 2017-03-09 09:59

Updated : 2023-12-10 12:01


NVD link : CVE-2017-6558

Mitre link : CVE-2017-6558

CVE.ORG link : CVE-2017-6558


JSON object : View

Products Affected

iball

  • ib-wra150n
  • ib-wra150n_firmware
CWE
CWE-798

Use of Hard-coded Credentials