Intelbras WRN 150 devices allow remote attackers to read the configuration file, and consequently bypass authentication, via a direct request for cgi-bin/DownloadCfg/RouterCfm.cfg containing an admin:language=pt cookie.
References
Link Resource
http://whiteboyz.xyz/authentication-bypass-intelbras-wrn-150.html Exploit URL Repurposed
https://www.exploit-db.com/exploits/42916/ Exploit Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-03T16:23:39

Updated: 2022-10-03T16:23:39

Reserved: 2022-10-03T00:00:00


Link: CVE-2017-14942

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-09-30T01:29:02.727

Modified: 2024-02-14T01:17:43.863


Link: CVE-2017-14942

JSON object: View

cve-icon Redhat Information

No data.

CWE