CVE-2017-8770

There is LFD (local file disclosure) on BE126 WIFI repeater 1.0 devices that allows attackers to read the entire filesystem on the device via a crafted getpage parameter.
References
Link Resource
http://www.digitalwhisper.co.il/files/Zines/0x56/DW86-1-RepeaterHack.pdf Technical Description Third Party Advisory
https://www.exploit-db.com/exploits/42547/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:twsz:wifi_repeater_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:twsz:wifi_repeater:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-09-20 14:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-8770

Mitre link : CVE-2017-8770

CVE.ORG link : CVE-2017-8770


JSON object : View

Products Affected

twsz

  • wifi_repeater_firmware
  • wifi_repeater
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor