Unauthenticated Password Reset Vulnerability in Shenzhen Coship Routers

Unauthenticated Password Reset Vulnerability in Shenzhen Coship Routers

CVE-2019-6441 · HIGH Severity

AV:N/AC:L/AU:N/C:C/I:C/A:C

An issue was discovered on Shenzhen Coship RT3050 4.0.0.40, RT3052 4.0.0.48, RT7620 10.0.0.49, WM3300 5.0.0.54, and WM3300 5.0.0.55 devices. The password reset functionality of the router doesn't have backend validation for the current password and doesn't require any type of authentication. By making a POST request to the apply.cgi file of the router, the attacker can change the admin username and password of the router.

Learn more about our User Device Pen Test.