Vulnerability Details : CVE-2017-16523
MitraStar GPT-2541GNAC (HGU) 1.00(VNJ0)b1 and DSL-100HN-T1 ES_113WJY0b16 devices have a zyad1234 password for the zyad1234 account, which is equivalent to root and undocumented.
Products affected by CVE-2017-16523
- cpe:2.3:o:mitrastar:gpt-2541gnac_firmware:1.00\(vnj0\)b1:*:*:*:*:*:*:*
- cpe:2.3:o:mitrastar:dsl-100hn-t1_firmware:es_113wjy0b16:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2017-16523
0.96%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 81 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2017-16523
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
10.0
|
HIGH | AV:N/AC:L/Au:N/C:C/I:C/A:C |
10.0
|
10.0
|
NIST | |
9.8
|
CRITICAL | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H |
3.9
|
5.9
|
NIST |
References for CVE-2017-16523
-
http://www.securityfocus.com/bid/101672
Multiple MitraStar Routers CVE-2017-16523 Local Privilege Escalation VulnerabilityExploit;Third Party Advisory;VDB Entry
-
https://www.exploit-db.com/exploits/43061/
MitraStar DSL-100HN-T1/GPT-2541GNAC - Privilege EscalationExploit;Third Party Advisory;VDB Entry
-
https://packetstormsecurity.com/files/144805/MitraStar-DSL-100HN-T1-GPT-2541GNAC-Privilege-Escalation.html
MitraStar DSL-100HN-T1/GPT-2541GNAC Privilege Escalation ≈ Packet StormExploit;Third Party Advisory;VDB Entry
Jump to