CVE-2017-14942

Intelbras WRN 150 devices allow remote attackers to read the configuration file, and consequently bypass authentication, via a direct request for cgi-bin/DownloadCfg/RouterCfm.cfg containing an admin_language=pt cookie.

Date published : 2017-09-29

https://www.exploit-db.com/exploits/42916/

http://whiteboyz.xyz/authentication-bypass-intelbras-wrn-150.html