An issue was discovered on FiberHome User End Routers Bearing Model Number AN1020-25 which could allow an attacker to easily restore a router to its factory settings by simply browsing to the link http://[Default-Router-IP]/restoreinfo.cgi & execute it. Due to improper authentication on this page, the software accepts the request hence allowing attacker to reset the router to its default configurations which later could allow attacker to login to router by using default username/password.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-09-07T14:00:00

Updated: 2024-08-05T19:20:40.676Z

Reserved: 2017-09-05T00:00:00

Link: CVE-2017-14147

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-09-07T14:29:00.290

Modified: 2021-07-02T20:20:26.300

Link: CVE-2017-14147

cve-icon Redhat

No data.