Lucene search

K
cvelistMitreCVELIST:CVE-2017-18371
HistoryMay 02, 2019 - 4:15 p.m.

CVE-2017-18371

2019-05-0216:15:05
mitre
www.cve.org
7

AI Score

9.4

Confidence

High

EPSS

0.027

Percentile

90.5%

The ZyXEL P660HN-T1A v2 TCLinux Fw #7.3.37.6 router distributed by TrueOnline has three user accounts with default passwords, including two hardcoded service accounts: one with the username true and password true, and another with the username supervisor and password zyad1234. These accounts can be used to login to the web interface, exploit authenticated command injections, and change router settings for malicious purposes.

AI Score

9.4

Confidence

High

EPSS

0.027

Percentile

90.5%

Related for CVELIST:CVE-2017-18371