Vulnerability: Unauthorized Factory Reset and Default Credentials Access on FiberHome AN1020-25 Routers

Vulnerability: Unauthorized Factory Reset and Default Credentials Access on FiberHome AN1020-25 Routers

CVE-2017-14147 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

An issue was discovered on FiberHome User End Routers Bearing Model Number AN1020-25 which could allow an attacker to easily restore a router to its factory settings by simply browsing to the link http://[Default-Router-IP]/restoreinfo.cgi & execute it. Due to improper authentication on this page, the software accepts the request hence allowing attacker to reset the router to its default configurations which later could allow attacker to login to router by using default username/password.

Learn more about our User Device Pen Test.