An authentication bypass vulnerability on UTStar WA3002G4 ADSL Broadband Modem WA3002G4-0021.01 devices allows attackers to directly access administrative settings and obtain cleartext credentials from HTML source, as demonstrated by info.cgi, upload.cgi, backupsettings.cgi, pppoe.cgi, resetrouter.cgi, and password.cgi.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2017-09-17T19:00:00

Updated: 2017-09-19T09:57:01

Reserved: 2017-09-10T00:00:00


Link: CVE-2017-14243

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-09-17T19:29:00.193

Modified: 2019-10-03T00:03:26.223


Link: CVE-2017-14243

JSON object: View

cve-icon Redhat Information

No data.

CWE