Vulnerabilities > CVE-2019-3916 - Forced Browsing vulnerability in Verizon Fios Quantum Gateway G1100 Firmware 02.01.00.05

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
low complexity
verizon
CWE-425

Summary

Information disclosure vulnerability in Verizon Fios Quantum Gateway (G1100) firmware version 02.01.00.05 allows an remote, unauthenticated attacker to retrieve the value of the password salt by simply requesting an API URL in a web browser (e.g. /api).

Vulnerable Configurations

Part Description Count
OS
Verizon
1
Hardware
Verizon
1

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Directory Indexing
    An adversary crafts a request to a target that results in the target listing/indexing the content of a directory as output. One common method of triggering directory contents as output is to construct a request containing a path that terminates in a directory name rather than a file name since many applications are configured to provide a list of the directory's contents when such a request is received. An adversary can use this to explore the directory tree on a target as well as learn the names of files. This can often end up revealing test files, backup files, temporary files, hidden files, configuration files, user accounts, script contents, as well as naming conventions, all of which can be used by an attacker to mount additional attacks.
  • Forceful Browsing
    An attacker employs forceful browsing to access portions of a website that are otherwise unreachable through direct URL entry. Usually, a front controller or similar design pattern is employed to protect access to portions of a web application. Forceful browsing enables an attacker to access information, perform privileged operations and otherwise reach sections of the web application that have been improperly protected.

The Hacker News

idTHN:61AE1AC46D50E535AFCF900F9ACF86F6
last seen2019-04-09
modified2019-04-09
published2019-04-09
reporterThe Hacker News
sourcehttps://thehackernews.com/2019/04/verizon-wifi-router-security.html
titleResearcher Reveals Multiple Flaws in Verizon Fios Routers — PoC Released