Vulnerability CVE-2014-4154


Published: 2014-07-16

Description:
ZTE ZXV10 W300 router with firmware W300V1.0.0a_ZRD_LK stores sensitive information under the web root with insufficient access control, which allows remote attackers to obtain the PPPoE/PPPoA password via a direct request for basic/tc2wanfun.js.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
ZTE WXV10 W300 Disclosure / CSRF / Default
Osanda Malith Ja...
18.06.2014

Type:

CWE-264

(Permissions, Privileges, and Access Controls)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
ZTE -> Zxv10 w300 
ZTE -> Zxv10 w300 firmware 

 References:
https://osandamalith.wordpress.com/2014/06/15/zte-wxv10-w300-multiple-vulnerabilities/
http://www.exploit-db.com/exploits/33803
http://packetstormsecurity.com/files/127129/ZTE-WXV10-W300-Disclosure-CSRF-Default.html

Copyright 2024, cxsecurity.com

 

Back to Top