iball Baton 150M iB-WRA150N v1 00000001 1.2.6 build 110401 Rel.47776n devices are prone to an authentication bypass vulnerability that allows remote attackers to view and modify administrative router settings by reading the HTML source code of the password.cgi file.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-03-09T09:26:00

Updated: 2024-08-05T15:33:20.332Z

Reserved: 2017-03-09T00:00:00

Link: CVE-2017-6558

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-03-09T09:59:00.363

Modified: 2021-06-17T16:56:42.183

Link: CVE-2017-6558

cve-icon Redhat

No data.