2 results (0.005 seconds)

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 1

An issue was discovered on Linksys WRT1900ACS 1.0.3.187766 devices. An ability exists for an unauthenticated user to browse a confidential ui/1.0.99.187766/dynamic/js/setup.js.localized file on the router's webserver, allowing for an attacker to identify possible passwords that the system uses to set the default guest network password. An attacker can use this list of 30 words along with a random 2 digit number to brute force their access onto a router's guest network. Se descubrió un problema en los dispositivos Linksys WRT1900ACS 1.0.3.187766. Existe la posibilidad de que un usuario no identificado explore un archivo confidencial ui / 1.0.99.187766 / dynamic / js / setup.js.localized en el servidor web del router, lo que permite que un atacante identifique posibles contraseñas que el sistema utiliza para configurar la red de invitado predeterminada contraseña. • http://www.x0rsecurity.com/2019/06/09/my-second-cve-linksys-wrt-acs-cve-2019-7579-or-as-i-call-it-acceptance-no-one-considers-security-by-design https://robot-security.blogspot.com • CWE-287: Improper Authentication •

CVSS: 7.8EPSS: 0%CPEs: 2EXPL: 0

An issue was discovered on Linksys WRT1900ACS 1.0.3.187766 devices. A lack of encryption in how the user login cookie (admin-auth) is stored on a victim's computer results in the admin password being discoverable by a local attacker, and usable to gain administrative access to the victim's router. The admin password is stored in base64 cleartext in an "admin-auth" cookie. An attacker sniffing the network at the time of login could acquire the router's admin password. Alternatively, gaining physical access to the victim's computer soon after an administrative login could result in compromise. • http://www.x0rsecurity.com/2019/05/03/my-first-cve-linksys-wrt-1300-acs-cve-2019-7311 https://robot-security.blogspot.com • CWE-311: Missing Encryption of Sensitive Data •