6.5
CVSSv3

CVE-2015-8703

Published: 30/12/2015 Updated: 28/11/2016
CVSS v2 Base Score: 4 | Impact Score: 2.9 | Exploitability Score: 8
CVSS v3 Base Score: 6.5 | Impact Score: 3.6 | Exploitability Score: 2.8
VMScore: 405
Vector: AV:N/AC:L/Au:S/C:P/I:N/A:N

Vulnerability Summary

ZTE ZXHN H108N R1A devices before ZTE.bhs.ZXHNH108NR1A.k_PE and ZXV10 W300 devices W300V1.0.0f_ER1_PE allow remote authenticated users to bypass intended access restrictions, and discover credentials and keys, by reading the configuration file, a different vulnerability than CVE-2015-7248.

Vulnerable Product Search on Vulmon Subscribe to Product

zte zxhn_h108n_r1a_firmware

zte zxv10_w300_firmware

Exploits

# Exploit Title: [ZTE ZXHN H108N R1A + ZXV10 W300 routers - multiple vulnerabilities] # Discovered by: Karn Ganeshen # CERT VU# 391604 # Vendor Homepage: [wwwztecomcn] # Versions Reported # ZTE ZXHN H108N R1A - Software version ZTEbhsZXHNH108NR1A # ZTE ZXV10 W300 - Software version - w300v100f_ER1_PE Overview ZTE ZXHN H108N R1A router, vers ...