CVE-2017-14244

An authentication bypass vulnerability on iBall Baton ADSL2+ Home Router FW_iB-LR7011A_1.0.2 devices potentially allows attackers to directly access administrative router settings by crafting URLs with a .cgi extension, as demonstrated by /info.cgi and /password.cgi.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:iball:ib-wra150n_firmware:fw_ib-lr7011a_1.0.2:*:*:*:*:*:*:*
cpe:2.3:h:iball:ib-wra150n:-:*:*:*:*:*:*:*

Information

Published : 2017-09-17 12:29

Updated : 2021-06-21 11:27


NVD link : CVE-2017-14244

Mitre link : CVE-2017-14244


JSON object : View

CWE
CWE-425

Direct Request ('Forced Browsing')

Advertisement

dedicated server usa

Products Affected

iball

  • ib-wra150n_firmware
  • ib-wra150n