An authentication bypass vulnerability on iBall Baton ADSL2+ Home Router FW_iB-LR7011A_1.0.2 devices potentially allows attackers to directly access administrative router settings by crafting URLs with a .cgi extension, as demonstrated by /info.cgi and /password.cgi.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-09-17T19:00:00

Updated: 2024-08-05T19:20:41.336Z

Reserved: 2017-09-10T00:00:00

Link: CVE-2017-14244

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-09-17T19:29:00.240

Modified: 2021-06-21T18:27:55.487

Link: CVE-2017-14244

cve-icon Redhat

No data.