Lucene search

K
cveMitreCVE-2017-18374
HistoryMay 02, 2019 - 5:29 p.m.

CVE-2017-18374

2019-05-0217:29:01
CWE-798
mitre
web.nvd.nist.gov
27
zyxel
p660hn-t1a
tclinux
fw $7.3.15.0 v001
router
default passwords
authenticated command injections
nvd
cve-2017-18374

CVSS2

9

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.7

Confidence

High

EPSS

0.013

Percentile

85.9%

The ZyXEL P660HN-T1A v1 TCLinux Fw $7.3.15.0 v001 / 3.40(ULM.0)b31 router distributed by TrueOnline has two user accounts with default passwords, including a hardcoded service account with the username true and password true. These accounts can be used to login to the web interface, exploit authenticated command injections and change router settings for malicious purposes.

Affected configurations

Nvd
Node
billion5200w-t_firmwareMatch7.3.8.0
AND
billion5200w-tMatch-
Node
zyxelp660hn-t1a_v2_firmwareMatch7.3.15.0
AND
zyxelp660hn-t1a_v2Match-
Node
zyxelp660hn-t1a_v1_firmwareMatch7.3.15.0
AND
zyxelp660hn-t1a_v1Match-
VendorProductVersionCPE
billion5200w-t_firmware7.3.8.0cpe:2.3:o:billion:5200w-t_firmware:7.3.8.0:*:*:*:*:*:*:*
billion5200w-t-cpe:2.3:h:billion:5200w-t:-:*:*:*:*:*:*:*
zyxelp660hn-t1a_v2_firmware7.3.15.0cpe:2.3:o:zyxel:p660hn-t1a_v2_firmware:7.3.15.0:*:*:*:*:*:*:*
zyxelp660hn-t1a_v2-cpe:2.3:h:zyxel:p660hn-t1a_v2:-:*:*:*:*:*:*:*
zyxelp660hn-t1a_v1_firmware7.3.15.0cpe:2.3:o:zyxel:p660hn-t1a_v1_firmware:7.3.15.0:*:*:*:*:*:*:*
zyxelp660hn-t1a_v1-cpe:2.3:h:zyxel:p660hn-t1a_v1:-:*:*:*:*:*:*:*

CVSS2

9

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.7

Confidence

High

EPSS

0.013

Percentile

85.9%

Related for CVE-2017-18374