IQID:15710 HTTP Dasan Networks GPON ONT WiFi Router H64X Series - 'running.CFG' Auth Bypass S

IQID: 15710 - August 2017

Dasan Networks GPON ONT WiFi Router H64X Series could allow a remote authenticated attacker to download files on the system, caused by improper input validation of HTTP requests. By sending a specially-crafted HTTP request, an attacker could exploit this vulnerability to download system backup configuration file from the system.

A Full Description is available for this threat, please sign in for access to Full Description.

Sign In

 

Attack Data

Attack Data is available for this threat, please sign in for access to Attack Data.

Sign In

 

CVSS Information

CVSS Information is available for this threat, please sign in for access to CVSS Information.

Sign In

 

Date

Date Information is available for this threat, please sign in for access to Date Information.

Sign In

 

External Resources

External resources are available for this threat, please sign in for access to external resources.

Sign In

 

Security Rule

A security rule is available to identify this threat, please sign in for access to security rules.


 

Permalink

Link directly to this page.

http://www.idappcom.com/db/?15710