CVE-2017-17411

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Linksys WVBR0. Authentication is not required to exploit this vulnerability. The specific flaw exists within the web management portal. The issue lies in the lack of proper validation of user data before executing a system call. An attacker could leverage this vulnerability to execute code with root privileges. Was ZDI-CAN-4892.
References
Link Resource
http://www.securityfocus.com/bid/102212 Third Party Advisory VDB Entry
https://github.com/rapid7/metasploit-framework/pull/9336 Exploit Third Party Advisory
https://www.exploit-db.com/exploits/43363/ Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/43429/ Exploit Third Party Advisory VDB Entry
https://zerodayinitiative.com/advisories/ZDI-17-973 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:linksys:wvbr0_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:linksys:wvbr0:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-12-21 14:29

Updated : 2024-02-04 19:29


NVD link : CVE-2017-17411

Mitre link : CVE-2017-17411

CVE.ORG link : CVE-2017-17411


JSON object : View

Products Affected

linksys

  • wvbr0_firmware
  • wvbr0
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')