ID CVE-2017-16523
Summary MitraStar GPT-2541GNAC (HGU) 1.00(VNJ0)b1 and DSL-100HN-T1 ES_113WJY0b16 devices have a zyad1234 password for the zyad1234 account, which is equivalent to root and undocumented.
References
Vulnerable Configurations
  • cpe:2.3:o:mitrastar:gpt-2541gnac_firmware:1.00\(vnj0\)b1:*:*:*:*:*:*:*
    cpe:2.3:o:mitrastar:gpt-2541gnac_firmware:1.00\(vnj0\)b1:*:*:*:*:*:*:*
  • cpe:2.3:h:mitrastar:gpt-2541gnac:-:*:*:*:*:*:*:*
    cpe:2.3:h:mitrastar:gpt-2541gnac:-:*:*:*:*:*:*:*
  • cpe:2.3:o:mitrastar:dsl-100hn-t1_firmware:es_113wjy0b16:*:*:*:*:*:*:*
    cpe:2.3:o:mitrastar:dsl-100hn-t1_firmware:es_113wjy0b16:*:*:*:*:*:*:*
  • cpe:2.3:h:mitrastar:dsl-100hn-t1:-:*:*:*:*:*:*:*
    cpe:2.3:h:mitrastar:dsl-100hn-t1:-:*:*:*:*:*:*:*
CVSS
Base: 10.0 (as of 03-10-2019 - 00:03)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:L/Au:N/C:C/I:C/A:C
refmap via4
bid 101672
exploit-db 43061
misc https://packetstormsecurity.com/files/144805/MitraStar-DSL-100HN-T1-GPT-2541GNAC-Privilege-Escalation.html
Last major update 03-10-2019 - 00:03
Published 03-11-2017 - 17:29
Last modified 03-10-2019 - 00:03
Back to Top