CVE-2017-14147

An issue was discovered on FiberHome User End Routers Bearing Model Number AN1020-25 which could allow an attacker to easily restore a router to its factory settings by simply browsing to the link http://[Default-Router-IP]/restoreinfo.cgi & execute it. Due to improper authentication on this page, the software accepts the request hence allowing attacker to reset the router to its default configurations which later could allow attacker to login to router by using default username/password.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:fiberhome:adsl_an1020-25_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:fiberhome:adsl_an1020-25:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-09-07 14:29

Updated : 2024-02-28 16:04


NVD link : CVE-2017-14147

Mitre link : CVE-2017-14147

CVE.ORG link : CVE-2017-14147


JSON object : View

Products Affected

fiberhome

  • adsl_an1020-25_firmware
  • adsl_an1020-25
CWE
CWE-287

Improper Authentication