IQID:15709 HTTP Dasan Networks GPON ONT WiFi Router H64X Series - Privilege Escalation S

IQID: 15709 - August 2017

Dasan Networks GPON ONT WiFi Router could allow a remote authenticated attacker to gain elevated privileges on the system, caused by a flaw in the index.cgi. By changing the cookie, an attacker could exploit this vulnerability to gain administrative privileges.

A Full Description is available for this threat, please sign in for access to Full Description.

Sign In

 

Attack Data

Attack Data is available for this threat, please sign in for access to Attack Data.

Sign In

 

CVSS Information

CVSS Information is available for this threat, please sign in for access to CVSS Information.

Sign In

 

Date

Date Information is available for this threat, please sign in for access to Date Information.

Sign In

 

External Resources

External resources are available for this threat, please sign in for access to external resources.

Sign In

 

Security Rule

A security rule is available to identify this threat, please sign in for access to security rules.


 

Permalink

Link directly to this page.

http://www.idappcom.com/db/?15709