CVE-2017-6558

iball Baton 150M iB-WRA150N v1 00000001 1.2.6 build 110401 Rel.47776n devices are prone to an authentication bypass vulnerability that allows remote attackers to view and modify administrative router settings by reading the HTML source code of the password.cgi file.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:iball:ib-wra150n_firmware:1.2.6:*:*:*:*:*:*:*
cpe:2.3:h:iball:ib-wra150n:-:*:*:*:*:*:*:*

Information

Published : 2017-03-09 01:59

Updated : 2021-06-17 09:56


NVD link : CVE-2017-6558

Mitre link : CVE-2017-6558


JSON object : View

CWE
CWE-798

Use of Hard-coded Credentials

Advertisement

dedicated server usa

Products Affected

iball

  • ib-wra150n_firmware
  • ib-wra150n