Lucene search

K
cvelistMitreCVELIST:CVE-2017-18373
HistoryMay 02, 2019 - 4:15 p.m.

CVE-2017-18373

2019-05-0216:15:34
mitre
www.cve.org
10

AI Score

8.8

Confidence

High

EPSS

0.011

Percentile

84.6%

The Billion 5200W-T TCLinux Fw $7.3.8.0 v008 130603 router distributed by TrueOnline has three user accounts with default passwords, including two hardcoded service accounts: one with the username true and password true, and another with the username user3 and and a long password consisting of a repetition of the string 0123456789. These accounts can be used to login to the web interface, exploit authenticated command injections, and change router settings for malicious purposes.

AI Score

8.8

Confidence

High

EPSS

0.011

Percentile

84.6%

Related for CVELIST:CVE-2017-18373