CVE-2017-14243

An authentication bypass vulnerability on UTStar WA3002G4 ADSL Broadband Modem WA3002G4-0021.01 devices allows attackers to directly access administrative settings and obtain cleartext credentials from HTML source, as demonstrated by info.cgi, upload.cgi, backupsettings.cgi, pppoe.cgi, resetrouter.cgi, and password.cgi.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:utstar:wa3002g4_firmware:wa3002g4-0021.01:*:*:*:*:*:*:*
cpe:2.3:h:utstar:wa3002g4:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-09-17 19:29

Updated : 2024-02-28 16:04


NVD link : CVE-2017-14243

Mitre link : CVE-2017-14243

CVE.ORG link : CVE-2017-14243


JSON object : View

Products Affected

utstar

  • wa3002g4
  • wa3002g4_firmware
CWE
CWE-287

Improper Authentication