CVE-2017-17411

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Linksys WVBR0. Authentication is not required to exploit this vulnerability. The specific flaw exists within the web management portal. The issue lies in the lack of proper validation of user data before executing a system call. An attacker could leverage this vulnerability to execute code with root privileges. Was ZDI-CAN-4892.
References
Link Resource
https://zerodayinitiative.com/advisories/ZDI-17-973 Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/43363/ Exploit Third Party Advisory VDB Entry
https://github.com/rapid7/metasploit-framework/pull/9336 Exploit Third Party Advisory
http://www.securityfocus.com/bid/102212 Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/43429/ Exploit Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:linksys:wvbr0_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:linksys:wvbr0:-:*:*:*:*:*:*:*

Information

Published : 2017-12-21 06:29

Updated : 2018-08-28 14:29


NVD link : CVE-2017-17411

Mitre link : CVE-2017-17411


JSON object : View

CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')

Advertisement

dedicated server usa

Products Affected

linksys

  • wvbr0
  • wvbr0_firmware