5
CVSSv2

CVE-2017-12575

Published: 24/08/2018 Updated: 26/01/2021
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

An issue exists on the NEC Aterm WG2600HP2 1.0.2. The router has a set of web service APIs for access to and setup of the configuration. Some APIs don't require authentication. An attacker could exploit this vulnerability by sending a crafted HTTP request to retrieve DHCP clients, firmware version, and network status (ex.: curl -X [IP]/aterm_httpif.cgi/negotiate -d "REQ_ID=SUPPORT_IF_GET").

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

aterm wg2600hp2_firmware 1.0.2

Exploits

NEC Aterm WG2600HP2 suffers from an information disclosure vulnerability due to missing authentication ...