Show plain JSON{"configurations": [{"nodes": [{"cpeMatch": [{"criteria": "cpe:2.3:o:dragonwavex:horizon_wireless_radio_firmware:1.01.03:*:*:*:*:*:*:*", "matchCriteriaId": "197DA04A-FA5E-4156-A43F-7ABAE9130283", "vulnerable": true}], "negate": false, "operator": "OR"}, {"cpeMatch": [{"criteria": "cpe:2.3:h:dragonwavex:horizon_wireless_radio:-:*:*:*:*:*:*:*", "matchCriteriaId": "909D714B-9084-47B1-88D6-5D19B6B32212", "vulnerable": false}], "negate": false, "operator": "OR"}], "operator": "AND"}], "descriptions": [{"lang": "en", "value": "DragonWave Horizon 1.01.03 wireless radios have hardcoded login credentials (such as the username of energetic and password of wireless) meant to allow the vendor to access the devices. These credentials can be used in the web interface or by connecting to the device via TELNET. This is fixed in recent versions including 1.4.8."}, {"lang": "es", "value": "Las radios inal\u00e1mbricas de DragonWave Horizon 1.01.03 tienen credenciales de inicio de sesi\u00f3n (como el nombre de usuario de en\u00e9rgico y la contrase\u00f1a de conexi\u00f3n inal\u00e1mbrica) con el fin de permitir que el proveedor acceda a los dispositivos. Estas credenciales se pueden utilizar en la interfaz web o mediante la conexi\u00f3n al dispositivo a trav\u00e9s de TELNET. Esto se arregla en versiones recientes incluyendo 1.4.8."}], "id": "CVE-2017-7576", "lastModified": "2024-11-21T03:32:12.017", "metrics": {"cvssMetricV2": [{"acInsufInfo": true, "baseSeverity": "HIGH", "cvssData": {"accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0"}, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false}], "cvssMetricV31": [{"cvssData": {"attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1"}, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary"}]}, "published": "2017-04-06T22:59:00.170", "references": [{"source": "cve@mitre.org", "tags": ["Third Party Advisory"], "url": "http://blog.iancaling.com/post/159276197313/"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Third Party Advisory"], "url": "http://blog.iancaling.com/post/159276197313/"}], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [{"description": [{"lang": "en", "value": "CWE-798"}], "source": "nvd@nist.gov", "type": "Primary"}]}