CVE-2017-14147

An issue was discovered on FiberHome User End Routers Bearing Model Number AN1020-25 which could allow an attacker to easily restore a router to its factory settings by simply browsing to the link http://[Default-Router-IP]/restoreinfo.cgi & execute it. Due to improper authentication on this page, the software accepts the request hence allowing attacker to reset the router to its default configurations which later could allow attacker to login to router by using default username/password.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:fiberhome:adsl_an1020-25_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:fiberhome:adsl_an1020-25:-:*:*:*:*:*:*:*

Information

Published : 2017-09-07 07:29

Updated : 2021-07-02 13:20


NVD link : CVE-2017-14147

Mitre link : CVE-2017-14147


JSON object : View

CWE
CWE-287

Improper Authentication

Advertisement

dedicated server usa

Products Affected

fiberhome

  • adsl_an1020-25
  • adsl_an1020-25_firmware