9.8
CVSSv3

CVE-2017-14147

Published: 07/09/2017 Updated: 02/07/2021
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

An issue exists on FiberHome User End Routers Bearing Model Number AN1020-25 which could allow an malicious user to easily restore a router to its factory settings by simply browsing to the link [Default-Router-IP]/restoreinfo.cgi & execute it. Due to improper authentication on this page, the software accepts the request hence allowing malicious user to reset the router to its default configurations which later could allow malicious user to login to router by using default username/password.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

fiberhome adsl_an1020-25_firmware -

Exploits

Title: ==== FiberHome Unauthenticated ADSL Router Factory Reset Credit: ====== Name: Ibad Shah Twitter: @BeeFaauBee09 Website: beefaaubee09githubio CVE: ===== CVE-2017-14147 Date: ==== 05-09-2017 (dd/mm/yyyy) About FiberHome: ====== FiberHome Technologies is a leading equipment vendor and global solution provider the field of informati ...
FiberHome suffers from an unauthenticated ADSL router factory reset vulnerability ...