Lucene search

K
cveMitreCVE-2017-14243
HistorySep 17, 2017 - 7:29 p.m.

CVE-2017-14243

2017-09-1719:29:00
CWE-287
mitre
web.nvd.nist.gov
48
cve-2017-14243
authentication bypass
utstar
adsl
modem
html
cleartext credentials

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.5

Confidence

High

EPSS

0.098

Percentile

94.9%

An authentication bypass vulnerability on UTStar WA3002G4 ADSL Broadband Modem WA3002G4-0021.01 devices allows attackers to directly access administrative settings and obtain cleartext credentials from HTML source, as demonstrated by info.cgi, upload.cgi, backupsettings.cgi, pppoe.cgi, resetrouter.cgi, and password.cgi.

Affected configurations

Nvd
Node
utstarwa3002g4_firmwareMatchwa3002g4-0021.01
AND
utstarwa3002g4Match-
VendorProductVersionCPE
utstarwa3002g4_firmwarewa3002g4-0021.01cpe:2.3:o:utstar:wa3002g4_firmware:wa3002g4-0021.01:*:*:*:*:*:*:*
utstarwa3002g4-cpe:2.3:h:utstar:wa3002g4:-:*:*:*:*:*:*:*

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.5

Confidence

High

EPSS

0.098

Percentile

94.9%