Vulnerability CVE-2015-6018


Published: 2015-12-31

Description:
The diagnostic-ping implementation on ZyXEL PMG5318-B20A devices with firmware before 1.00(AANC.2)C0 allows remote attackers to execute arbitrary commands via the PingIPAddr parameter.

See advisories in our WLB2 database:
Topic
Author
Date
High
ZyXEL PMG5318-B20A OS Command Injection
Karn Ganeshen
16.10.2015

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Zyxel -> Pmg5318-b20a firmware 

 References:
http://www.securitytracker.com/id/1034553
https://www.exploit-db.com/exploits/38455/
https://www.kb.cert.org/vuls/id/870744
https://www.kb.cert.org/vuls/id/BLUU-9ZQU2R

Copyright 2024, cxsecurity.com

 

Back to Top