685
VMScore

CVE-2015-7249

Published: 30/12/2015 Updated: 13/09/2017
CVSS v2 Base Score: 6.8 | Impact Score: 6.9 | Exploitability Score: 8
CVSS v3 Base Score: 4.9 | Impact Score: 3.6 | Exploitability Score: 1.2
VMScore: 685
Vector: AV:N/AC:L/Au:S/C:N/I:C/A:N

Vulnerability Summary

ZTE ZXHN H108N R1A devices before ZTE.bhs.ZXHNH108NR1A.k_PE allow remote authenticated users to bypass intended access restrictions via a modified request, as demonstrated by leveraging the support account to change a password via a cgi-bin/webproc accountpsd action.

Vulnerable Product Search on Vulmon Subscribe to Product

zte zxhn_h108n_r1a_firmware

Exploits

# Exploit Title: [ZTE ZXHN H108N R1A + ZXV10 W300 routers - multiple vulnerabilities] # Discovered by: Karn Ganeshen # CERT VU# 391604 # Vendor Homepage: [wwwztecomcn] # Versions Reported # ZTE ZXHN H108N R1A - Software version ZTEbhsZXHNH108NR1A # ZTE ZXV10 W300 - Software version - w300v100f_ER1_PE Overview ZTE ZXHN H108N R1A router, vers ...
ZTE ZXHN H108N R1A and ZXV10 W300 routers suffer from path traversal, information disclosure, improper authorization, and hard-coded credential vulnerabilities ...