5
CVSSv2

CVE-2020-6882

Published: 21/12/2020 Updated: 21/07/2021
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

ZTE E8810/E8820/E8822 series routers have an information leak vulnerability, which is caused by hard-coded MQTT service access credentials on the device. The remote attacker could use this credential to connect to the MQTT server, so as to obtain information about other devices by sending specific topics. This affects:<ZXHN E8810, ZXHN E8820, ZXHN E8822><E8810 V1.0.26, E8810 V2.0.1, E8820 V1.1.3L, E8820 V2.0.13, E8822 V2.0.13>

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

zte zxhn_e8810_firmware 1.0.26

zte zxhn_e8810_firmware 2.0.1

zte zxhn_e8820_firmware 1.1.3

zte zxhn_e8820_firmware 2.0.13

zte zxhn_e8822_firmware 2.0.13