CVE-2017-7576

DragonWave Horizon 1.01.03 wireless radios have hardcoded login credentials (such as the username of energetic and password of wireless) meant to allow the vendor to access the devices. These credentials can be used in the web interface or by connecting to the device via TELNET. This is fixed in recent versions including 1.4.8.
References
Link Resource
http://blog.iancaling.com/post/159276197313/ Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:dragonwavex:horizon_wireless_radio_firmware:1.01.03:*:*:*:*:*:*:*
cpe:2.3:h:dragonwavex:horizon_wireless_radio:-:*:*:*:*:*:*:*

History

13 Sep 2021, 11:20

Type Values Removed Values Added
CPE cpe:2.3:o:dragonwave:horizon_wireless_radio_firmware:1.01.03:*:*:*:*:*:*:*
cpe:2.3:h:dragonwave:horizon_wireless_radio:-:*:*:*:*:*:*:*
cpe:2.3:h:dragonwavex:horizon_wireless_radio:-:*:*:*:*:*:*:*
cpe:2.3:o:dragonwavex:horizon_wireless_radio_firmware:1.01.03:*:*:*:*:*:*:*

Information

Published : 2017-04-06 22:59

Updated : 2023-12-10 12:01


NVD link : CVE-2017-7576

Mitre link : CVE-2017-7576

CVE.ORG link : CVE-2017-7576


JSON object : View

Products Affected

dragonwavex

  • horizon_wireless_radio_firmware
  • horizon_wireless_radio
CWE
CWE-798

Use of Hard-coded Credentials