9.8
CRITICAL
CVE-2017-16885
FiberHome LM53Q1 VH519R05C01S38 Portal Information Disclosure
Description

Improper Permissions Handling in the Portal on FiberHome LM53Q1 VH519R05C01S38 devices (intended for obtaining information about Internet Usage, Changing Passwords, etc.) allows remote attackers to look for the information without authenticating. The information includes Version of device, Firmware ID, Connected users to device along their MAC Addresses, etc.

INFO

Published Date :

Jan. 12, 2018, 5:29 p.m.

Last Modified :

Oct. 3, 2019, 12:03 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2017-16885 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2017-16885 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fiberhome lm53q1_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-16885.

URL Resource
http://seclists.org/fulldisclosure/2018/Jan/28 Mailing List Third Party Advisory
https://www.exploit-db.com/exploits/43460/ Exploit Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Risklogyx represents a robust solution that aids in the prioritization of vulnerability patching. It achieves this by amalgamating CVSS, EPSS, and CISA's Known Exploited Vulnerabilities data. This tool delivers invaluable insights into the probability of exploitation and the potential repercussions of vulnerabilities on your information system.

Python

Updated: 1 year, 1 month ago
0 stars 0 fork 0 watcher
Born at : Aug. 15, 2023, 10:58 a.m. This repo has been linked 2 different CVEs too.

Streamline vulnerability patching with CVSS, EPSS, and CISA's Known Exploited Vulnerabilities. Prioritize actions based on real-time threat information, gain a competitive advantage, and stay informed about the latest trends.

cisa-kev cve cvss epss nist nvd patching vulnerability-management

Python

Updated: 3 weeks, 5 days ago
495 stars 64 fork 64 watcher
Born at : March 25, 2023, 1:26 p.m. This repo has been linked 2 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-16885 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-16885 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-275 CWE-732
  • Initial Analysis by [email protected]

    Feb. 02, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://seclists.org/fulldisclosure/2018/Jan/28 No Types Assigned http://seclists.org/fulldisclosure/2018/Jan/28 Mailing List, Third Party Advisory
    Changed Reference Type https://www.exploit-db.com/exploits/43460/ No Types Assigned https://www.exploit-db.com/exploits/43460/ Exploit, Third Party Advisory, VDB Entry
    Added CWE CWE-275
    Added CPE Configuration AND OR *cpe:2.3:o:fiberhome:lm53q1_firmware:vh519r05c01s38:*:*:*:*:*:*:* OR cpe:2.3:h:fiberhome:lm53q1:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.82 }} -0.74%

score

0.86877

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability