9.8
CVSSv3

CVE-2019-6441

Published: 21/03/2019 Updated: 24/08/2020
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 1000
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

An issue exists on Shenzhen Coship RT3050 4.0.0.40, RT3052 4.0.0.48, RT7620 10.0.0.49, WM3300 5.0.0.54, and WM3300 5.0.0.55 devices. The password reset functionality of the router doesn't have backend validation for the current password and doesn't require any type of authentication. By making a POST request to the apply.cgi file of the router, the attacker can change the admin username and password of the router.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

coship rt3050_firmware 4.0.0.40

coship rt3052_firmware 4.0.0.48

coship rt7620_firmware 10.0.0.49

coship wm3300_firmware 5.0.0.54

coship wm3300_firmware 5.0.0.55

Exploits

<!-- # Exploit Title: Coship Wireless Router – Unauthenticated Admin Password Reset # Date: 15012019 # Exploit Author: Adithyan AK # Vendor Homepage: encoshipcom/ # Category: Hardware (Wifi Router) # Affected Versions : Coship RT3052 - 40048, Coship RT3050 - 40040, Coship WM3300 - 50054, Coship WM3300 - 50055, Coship RT7 ...
Coship Wireless Router versions 40048, 40040, 50054, 50055, and 100049 suffer from an unauthenticated admin password reset vulnerability ...