CVE-2017-6351

CVSS V2 High 9.3 CVSS V3 High 8.1
Description
The WePresent WiPG-1500 device with firmware 1.0.3.7 has a manufacturer account that has a hardcoded username / password. Once the device is set to DEBUG mode, an attacker can connect to the device using the telnet protocol and log into the device with the 'abarco' hardcoded manufacturer account. This account is not documented, nor is the DEBUG feature or the use of telnetd on port tcp/5885.
Overview
  • CVE ID
  • CVE-2017-6351
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Modified
  • Published Version
  • 2017-03-06T02:59:00
  • Last Modified Date
  • 2017-09-01T01:29:36
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:wepresent:wipg-1500_firmware:1.0.3.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:wepresent:wipg-1500:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:C/I:C/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 9.3
  • Severity
  • HIGH
  • Exploitability Score
  • 8.6
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 8.1
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.2
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
http://www.wepresentwifi.com/ Vendor Advisory
http://www.securityfocus.com/bid/96588 Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/41480/
History
Created Old Value New Value Data Type Notes
2022-05-10 08:41:26 Added to TrackCVE
2022-12-02 14:25:47 2017-03-06T02:59Z 2017-03-06T02:59:00 CVE Published Date updated
2022-12-02 14:25:47 2017-09-01T01:29:36 CVE Modified Date updated
2022-12-02 14:25:47 Modified Vulnerability Status updated