10
CVSSv2

CVE-2015-7251

Published: 30/12/2015 Updated: 13/09/2017
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 1000
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

ZTE ZXHN H108N R1A devices before ZTE.bhs.ZXHNH108NR1A.k_PE have a hardcoded password of root for the root account, which allows remote malicious users to obtain administrative access via a TELNET session.

Vulnerable Product Search on Vulmon Subscribe to Product

zte zxhn_h108n_r1a_firmware

Exploits

# Exploit Title: [ZTE ZXHN H108N R1A + ZXV10 W300 routers - multiple vulnerabilities] # Discovered by: Karn Ganeshen # CERT VU# 391604 # Vendor Homepage: [wwwztecomcn] # Versions Reported # ZTE ZXHN H108N R1A - Software version ZTEbhsZXHNH108NR1A # ZTE ZXV10 W300 - Software version - w300v100f_ER1_PE Overview ZTE ZXHN H108N R1A router, vers ...
ZTE ZXHN H108N R1A and ZXV10 W300 routers suffer from path traversal, information disclosure, improper authorization, and hard-coded credential vulnerabilities ...