ID CVE-2017-14244
Summary An authentication bypass vulnerability on iBall Baton ADSL2+ Home Router FW_iB-LR7011A_1.0.2 devices potentially allows attackers to directly access administrative router settings by crafting URLs with a .cgi extension, as demonstrated by /info.cgi and /password.cgi.
References
Vulnerable Configurations
  • cpe:2.3:o:iball:ib-wra150n_firmware:fw_ib-lr7011a_1.0.2:*:*:*:*:*:*:*
    cpe:2.3:o:iball:ib-wra150n_firmware:fw_ib-lr7011a_1.0.2:*:*:*:*:*:*:*
  • cpe:2.3:h:iball:ib-wra150n:-:*:*:*:*:*:*:*
    cpe:2.3:h:iball:ib-wra150n:-:*:*:*:*:*:*:*
CVSS
Base: 10.0 (as of 21-06-2021 - 18:27)
Impact:
Exploitability:
CWE CWE-425
CAPEC
  • Directory Indexing
    An adversary crafts a request to a target that results in the target listing/indexing the content of a directory as output. One common method of triggering directory contents as output is to construct a request containing a path that terminates in a directory name rather than a file name since many applications are configured to provide a list of the directory's contents when such a request is received. An adversary can use this to explore the directory tree on a target as well as learn the names of files. This can often end up revealing test files, backup files, temporary files, hidden files, configuration files, user accounts, script contents, as well as naming conventions, all of which can be used by an attacker to mount additional attacks.
  • Forceful Browsing
    An attacker employs forceful browsing to access portions of a website that are otherwise unreachable through direct URL entry. Usually, a front controller or similar design pattern is employed to protect access to portions of a web application. Forceful browsing enables an attacker to access information, perform privileged operations and otherwise reach sections of the web application that have been improperly protected.
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:L/Au:N/C:C/I:C/A:C
refmap via4
exploit-db 42740
misc https://www.techipick.com/iball-baton-adsl2-home-router-utstar-wa3002g4-adsl-broadband-modem-authentication-bypass
Last major update 21-06-2021 - 18:27
Published 17-09-2017 - 19:29
Last modified 21-06-2021 - 18:27
Back to Top