7.8
CVSSv2

CVE-2017-8770

Published: 20/09/2017 Updated: 28/09/2017
CVSS v2 Base Score: 7.8 | Impact Score: 6.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 785
Vector: AV:N/AC:L/Au:N/C:C/I:N/A:N

Vulnerability Summary

There is LFD (local file disclosure) on BE126 WIFI repeater 1.0 devices that allows malicious users to read the entire filesystem on the device via a crafted getpage parameter.

Vulnerable Product Search on Vulmon Subscribe to Product

twsz wifi_repeater_firmware -

Exploits

# Exploit Title: WIFI Repeater BE126 – Local File Inclusion # Date Publish: 23/08/2017 # Exploit Authors: Hay Mizrachi, Omer Kaspi # Contact: haymizrachi@gmailcom, komerk0@gmailcom # Vendor Homepage: wwwtwszcom # Category: Webapps # Version: 10 # Tested on: Windows/Ubuntu 1604 # CVE: CVE-2017-8770 1 - Description: 'getpage' HTTP ...