CVE-2017-16523

MitraStar GPT-2541GNAC (HGU) 1.00(VNJ0)b1 and DSL-100HN-T1 ES_113WJY0b16 devices have a zyad1234 password for the zyad1234 account, which is equivalent to root and undocumented.
References
Link Resource
https://www.exploit-db.com/exploits/43061/ Exploit Third Party Advisory VDB Entry
https://packetstormsecurity.com/files/144805/MitraStar-DSL-100HN-T1-GPT-2541GNAC-Privilege-Escalation.html Exploit Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/101672 Exploit Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:mitrastar:gpt-2541gnac_firmware:1.00\(vnj0\)b1:*:*:*:*:*:*:*
cpe:2.3:h:mitrastar:gpt-2541gnac:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:mitrastar:dsl-100hn-t1_firmware:es_113wjy0b16:*:*:*:*:*:*:*
cpe:2.3:h:mitrastar:dsl-100hn-t1:-:*:*:*:*:*:*:*

Information

Published : 2017-11-03 10:29

Updated : 2019-10-02 17:03


NVD link : CVE-2017-16523

Mitre link : CVE-2017-16523


JSON object : View

Advertisement

dedicated server usa

Products Affected

mitrastar

  • dsl-100hn-t1_firmware
  • gpt-2541gnac
  • gpt-2541gnac_firmware
  • dsl-100hn-t1