fkie_cve-2017-18371
Vulnerability from fkie_nvd
Published
2019-05-02 17:29
Modified
2024-11-21 03:19
Severity ?
Summary
The ZyXEL P660HN-T1A v2 TCLinux Fw #7.3.37.6 router distributed by TrueOnline has three user accounts with default passwords, including two hardcoded service accounts: one with the username true and password true, and another with the username supervisor and password zyad1234. These accounts can be used to login to the web interface, exploit authenticated command injections, and change router settings for malicious purposes.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
billion | 5200w-t_firmware | 7.3.8.0 | |
billion | 5200w-t | - | |
zyxel | p660hn-t1a_v2_firmware | 7.3.37.6 | |
zyxel | p660hn-t1a_v2 | - | |
zyxel | p660hn-t1a_v1_firmware | 7.3.37.6 | |
zyxel | p660hn-t1a_v1 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:billion:5200w-t_firmware:7.3.8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C756E02F-45B7-4F40-AEEC-DCC334023F8B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:billion:5200w-t:-:*:*:*:*:*:*:*", "matchCriteriaId": "B8F97C92-C53D-4578-92ED-9327E3646FDB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:zyxel:p660hn-t1a_v2_firmware:7.3.37.6:*:*:*:*:*:*:*", "matchCriteriaId": "A338A056-6EC1-4CFB-A10D-1CB8D1771502", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:zyxel:p660hn-t1a_v2:-:*:*:*:*:*:*:*", "matchCriteriaId": "1C6D563A-3210-4459-BE4D-5CC36CAF6784", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:zyxel:p660hn-t1a_v1_firmware:7.3.37.6:*:*:*:*:*:*:*", "matchCriteriaId": "524CE722-B1A3-43F9-84D5-F63B57D6BCC6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:zyxel:p660hn-t1a_v1:-:*:*:*:*:*:*:*", "matchCriteriaId": "3AF29B50-0AE2-444C-A251-C27DEBDC064B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The ZyXEL P660HN-T1A v2 TCLinux Fw #7.3.37.6 router distributed by TrueOnline has three user accounts with default passwords, including two hardcoded service accounts: one with the username true and password true, and another with the username supervisor and password zyad1234. These accounts can be used to login to the web interface, exploit authenticated command injections, and change router settings for malicious purposes." }, { "lang": "es", "value": "El router P660HN-T1A v2 TCLinux Fw # 7.3.37.6 de ZyXEL distribuido por TrueOnline, tiene tres cuentas de usuario con contrase\u00f1as por defecto, incluidas dos cuentas de servicio codificadas: una con el nombre de usuario y contrase\u00f1a aut\u00e9nticos, y otro con el nombre de usuario supervisor y la contrase\u00f1a zyad1234. Estas cuentas pueden ser usadas para iniciar sesi\u00f3n en la interfaz web, aprovechar inyecciones de comandos identificadas y cambiar la configuraci\u00f3n del router para fines maliciosos." } ], "id": "CVE-2017-18371", "lastModified": "2024-11-21T03:19:57.370", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-05-02T17:29:01.067", "references": [ { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://www.zyxel.com/support/announcement_unauthenticated.shtml" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://raw.githubusercontent.com/pedrib/PoC/master/advisories/zyxel_trueonline.txt" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/fulldisclosure/2017/Jan/40" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Technical Description", "Third Party Advisory" ], "url": "https://ssd-disclosure.com/index.php/archives/2910" }, { "source": "cve@mitre.org", "tags": [ "Technical Description", "Third Party Advisory" ], "url": "https://unit42.paloaltonetworks.com/new-mirai-variant-targets-enterprise-wireless-presentation-display-systems/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.zyxel.com/support/announcement_unauthenticated.shtml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://raw.githubusercontent.com/pedrib/PoC/master/advisories/zyxel_trueonline.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/fulldisclosure/2017/Jan/40" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Technical Description", "Third Party Advisory" ], "url": "https://ssd-disclosure.com/index.php/archives/2910" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Technical Description", "Third Party Advisory" ], "url": "https://unit42.paloaltonetworks.com/new-mirai-variant-targets-enterprise-wireless-presentation-display-systems/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-798" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.