2 results (0.005 seconds)

CVSS: 9.8EPSS: 0%CPEs: 9EXPL: 1

An issue was discovered on Shenzhen Coship WM3300 WiFi Router 5.0.0.55 devices. The password reset functionality of the Wireless SSID doesn't require any type of authentication. By making a POST request to the regx/wireless/wl_security_2G.asp URI, the attacker can change the password of the Wi-FI network. Se descubrió un problema en los dispositivos Coship WM3300 WiFi Router 5.0.0.0.55 de Shenzhen. La funcionalidad de restablecimiento de contraseña del SSID inalámbrico no requiere ningún tipo de autenticación. • http://packetstormsecurity.com/files/151595/Coship-Wireless-Router-4.0.0.x-5.0.0.x-Authentication-Bypass.html • CWE-306: Missing Authentication for Critical Function •

CVSS: 10.0EPSS: 23%CPEs: 9EXPL: 5

An issue was discovered on Shenzhen Coship RT3050 4.0.0.40, RT3052 4.0.0.48, RT7620 10.0.0.49, WM3300 5.0.0.54, and WM3300 5.0.0.55 devices. The password reset functionality of the router doesn't have backend validation for the current password and doesn't require any type of authentication. By making a POST request to the apply.cgi file of the router, the attacker can change the admin username and password of the router. Se ha descubierto un problema en dispositivos Shenzhen Coship RT3050 4.0.0.40, RT3052 4.0.0.48, RT7620 10.0.0.49, WM3300 5.0.0.54 y WM3300 5.0.0.55. La funcionalidad de restablecimiento de contraseñas del router no cuenta con validación de backend para la contraseña actual y no requiere ningún tipo de validación. • https://www.exploit-db.com/exploits/46180 http://packetstormsecurity.com/files/151202/Coship-Wireless-Router-Unauthenticated-Admin-Password-Reset.html https://packetstormsecurity.com/files/151202/Coship-Wireless-Router-Unauthenticated-Admin-Password-Reset.html https://vulmon.com/exploitdetails?qidtp=EDB&qid=46180 https://www.anquanke.com/vul/id/1451446 • CWE-287: Improper Authentication •