Lucene search

K
cve[email protected]CVE-2017-16523
HistoryNov 03, 2017 - 5:29 p.m.

CVE-2017-16523

2017-11-0317:29:00
web.nvd.nist.gov
30
mitrastar
gpt-2541gnac
hgu
dsl-100hn-t1
cve-2017-16523
password vulnerability
security issue
undocumented account

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.5 High

AI Score

Confidence

High

0.01 Low

EPSS

Percentile

83.3%

MitraStar GPT-2541GNAC (HGU) 1.00(VNJ0)b1 and DSL-100HN-T1 ES_113WJY0b16 devices have a zyad1234 password for the zyad1234 account, which is equivalent to root and undocumented.

Affected configurations

NVD
Node
mitrastargpt-2541gnac_firmwareMatch1.00\(vnj0\)b1
AND
mitrastargpt-2541gnacMatch-
Node
mitrastardsl-100hn-t1_firmwareMatches_113wjy0b16
AND
mitrastardsl-100hn-t1Match-

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.5 High

AI Score

Confidence

High

0.01 Low

EPSS

Percentile

83.3%

Related for CVE-2017-16523