{ "id": "CVE-2017-18373", "sourceIdentifier": "cve@mitre.org", "published": "2019-05-02T17:29:01.363", "lastModified": "2019-05-03T18:53:00.227", "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "The Billion 5200W-T TCLinux Fw $7.3.8.0 v008 130603 router distributed by TrueOnline has three user accounts with default passwords, including two hardcoded service accounts: one with the username true and password true, and another with the username user3 and and a long password consisting of a repetition of the string 0123456789. These accounts can be used to login to the web interface, exploit authenticated command injections, and change router settings for malicious purposes." }, { "lang": "es", "value": "El router 5200W-T TCLinux Fw $ 7.3.8.0 versi\u00f3n 008 130603 de Billion distribuido por TrueOnline tiene tres cuentas de usuario con contrase\u00f1as por defecto, incluyendo dos cuentas de servicio codificadas: una con el nombre de usuario y contrase\u00f1a aut\u00e9ntico, y el otro con el nombre de usuario user3 y una contrase\u00f1a larga que consiste en una repetici\u00f3n de la cadena 0123456789. Estas cuentas pueden ser usadas para iniciar sesi\u00f3n en la interfaz web, aprovechar inyecciones de comandos identificadas y cambiar la configuraci\u00f3n del router para fines maliciosos." } ], "metrics": { "cvssMetricV30": [ { "source": "nvd@nist.gov", "type": "Primary", "cvssData": { "version": "3.0", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "LOW", "userInteraction": "NONE", "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH" }, "exploitabilityScore": 2.8, "impactScore": 5.9 } ], "cvssMetricV2": [ { "source": "nvd@nist.gov", "type": "Primary", "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "SINGLE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "baseScore": 9.0 }, "baseSeverity": "HIGH", "exploitabilityScore": 8.0, "impactScore": 10.0, "acInsufInfo": false, "obtainAllPrivilege": false, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": false } ] }, "weaknesses": [ { "source": "nvd@nist.gov", "type": "Primary", "description": [ { "lang": "en", "value": "CWE-798" } ] } ], "configurations": [ { "operator": "AND", "nodes": [ { "operator": "OR", "negate": false, "cpeMatch": [ { "vulnerable": true, "criteria": "cpe:2.3:o:billion:5200w-t_firmware:7.3.8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C756E02F-45B7-4F40-AEEC-DCC334023F8B" } ] }, { "operator": "OR", "negate": false, "cpeMatch": [ { "vulnerable": false, "criteria": "cpe:2.3:h:billion:5200w-t:-:*:*:*:*:*:*:*", "matchCriteriaId": "B8F97C92-C53D-4578-92ED-9327E3646FDB" } ] } ] } ], "references": [ { "url": "https://raw.githubusercontent.com/pedrib/PoC/master/advisories/zyxel_trueonline.txt", "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ] }, { "url": "https://seclists.org/fulldisclosure/2017/Jan/40", "source": "cve@mitre.org", "tags": [ "Mailing List", "Exploit", "Third Party Advisory" ] }, { "url": "https://ssd-disclosure.com/index.php/archives/2910", "source": "cve@mitre.org", "tags": [ "Exploit", "Technical Description", "Third Party Advisory" ] } ] }