Intelbras WRN 150 devices allow remote attackers to read the configuration file, and consequently bypass authentication, via a direct request for cgi-bin/DownloadCfg/RouterCfm.cfg containing an admin:language=pt cookie.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-09-29T19:00:00Z

Updated: 2024-09-17T02:21:22.665Z

Reserved: 2017-09-29T00:00:00Z

Link: CVE-2017-14942

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-09-30T01:29:02.727

Modified: 2024-02-14T01:17:43.863

Link: CVE-2017-14942

cve-icon Redhat

No data.