The Billion 5200W-T TCLinux Fw $7.3.8.0 v008 130603 router distributed by TrueOnline has three user accounts with default passwords, including two hardcoded service accounts: one with the username true and password true, and another with the username user3 and and a long password consisting of a repetition of the string 0123456789. These accounts can be used to login to the web interface, exploit authenticated command injections, and change router settings for malicious purposes.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-05-02T16:15:34

Updated: 2024-08-05T21:20:50.579Z

Reserved: 2019-05-02T00:00:00

Link: CVE-2017-18373

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-05-02T17:29:01.363

Modified: 2019-05-03T18:53:00.227

Link: CVE-2017-18373

cve-icon Redhat

No data.