// For flags

CVE-2017-14942

 

Severity Score

9.8
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

2
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Intelbras WRN 150 devices allow remote attackers to read the configuration file, and consequently bypass authentication, via a direct request for cgi-bin/DownloadCfg/RouterCfm.cfg containing an admin:language=pt cookie.

Los dispositivos Intelbras WRN 150 permiten que los atacantes remotos lean el archivo de configuración y omitan los mecanismos de autenticación como consecuencia mediante una petición directa a cgi-bin/DownloadCfg/RouterCfm.cfg que contiene una cookie admin:language=pt.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2017-09-29 CVE Reserved
  • 2017-09-29 CVE Published
  • 2024-09-17 CVE Updated
  • 2024-09-17 EPSS Updated
  • 2024-09-17 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-552: Files or Directories Accessible to External Parties
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Intelbras
Search vendor "Intelbras"
Wrn 150 Firmware
Search vendor "Intelbras" for product "Wrn 150 Firmware"
1.0.1
Search vendor "Intelbras" for product "Wrn 150 Firmware" and version "1.0.1"
-
Affected
in Intelbras
Search vendor "Intelbras"
Wrn 150
Search vendor "Intelbras" for product "Wrn 150"
--
Safe