Vulnerability CVE-2014-8357


Published: 2017-10-17

Description:
backupsettings.html in the web administrative portal in Zhone zNID GPON 2426A before S3.0.501 places a session key in a URL, which allows remote attackers to obtain arbitrary user passwords via the sessionKey parameter in a getConfig action to backupsettings.conf.

See advisories in our WLB2 database:
Topic
Author
Date
High
Zhone Insecure Reference / Password Disclosure / Command Injection
Lyon Yang
13.10.2015

Type:

CWE-255

(Credentials Management)

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4/10
2.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Dasanzhone -> Znid 2426a firmware 

 References:
http://packetstormsecurity.com/files/133921/Zhone-Insecure-Reference-Password-Disclosure-Command-Injection.html
http://seclists.org/fulldisclosure/2015/Oct/57
http://www.securityfocus.com/archive/1/536663/100/0/threaded
https://www.exploit-db.com/exploits/38453/

Copyright 2024, cxsecurity.com

 

Back to Top