Lucene search

K
cvelistMitreCVELIST:CVE-2017-14115
HistorySep 03, 2017 - 7:00 p.m.

CVE-2017-14115

2017-09-0319:00:00
mitre
www.cve.org
3

AI Score

8.2

Confidence

High

EPSS

0.008

Percentile

81.1%

The AT&T U-verse 9.2.2h0d83 firmware for the Arris NVG589 and NVG599 devices, when IP Passthrough mode is not used, configures ssh-permanent-enable WAN SSH logins to the remotessh account with the 5SaP9I26 password, which allows remote attackers to access a “Terminal shell v1.0” service, and subsequently obtain unrestricted root privileges, by establishing an SSH session and then entering certain shell metacharacters and BusyBox commands.

AI Score

8.2

Confidence

High

EPSS

0.008

Percentile

81.1%

Related for CVELIST:CVE-2017-14115