5
CVSSv2

CVE-2017-6558

Published: 09/03/2017 Updated: 17/06/2021
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 505
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

iball Baton 150M iB-WRA150N v1 00000001 1.2.6 build 110401 Rel.47776n devices are prone to an authentication bypass vulnerability that allows remote malicious users to view and modify administrative router settings by reading the HTML source code of the password.cgi file.

Vulnerable Product Search on Vulmon Subscribe to Product

iball ib-wra150n_firmware 1.2.6

Exploits

Title: ==== iball Baton 150M Wireless router - Authentication Bypass Credit: ====== Name: IndrajithAN Website: wwwindrajithancom Date: ==== 07-03-2017 Vendor: ====== iball Envisioning the tremendous potential for innovative products required by the ever evolving users in computing and digital world, iBall was launched in September 20 ...

Github Repositories

POC checks for CVE-2017-6558, CVE-2017-14243 & CVE-2017-14244

iBall & UTStar Authentication Bypass & Information Disclosure Vulnerabilities POC checks for CVE-2017-6558, CVE-2017-14243 & CVE-2017-14244 Screenshots References wwwtechipickcom/iball-baton-adsl2-home-router-utstar-wa3002g4-adsl-broadband-modem-authentication-bypass wwwexploit-dbcom/exploits/42739/ wwwexploit-dbcom/explo