7.5
CVSSv3

CVE-2017-16953

Published: 01/12/2017 Updated: 28/12/2017
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 505
Vector: AV:N/AC:L/Au:N/C:N/I:P/A:N

Vulnerability Summary

connoppp.cgi on ZTE ZXDSL 831CII devices does not require HTTP Basic Authentication, which allows remote malicious users to modify the PPPoE configuration or set up a malicious configuration via a GET request.

Vulnerable Product Search on Vulmon Subscribe to Product

zte zxdsl_831cii_firmware -

Exploits

# Exploit Title: ZTE ZXDSL 831 Unauthorized Configuration Access # Date: 27/11/2017 # Exploit Author: Ibad Shah # Vendor Homepage: ztecomcn # Software Link: - # Version: - ZXDSL - 831CII # Tested on: Windows 10 # CVE :- 2017-16953 ======================================= The Router usually servers html files & are protected with HTTP Basic A ...