Vulnerability CVE-2015-7250


Published: 2015-12-30   Modified: 2015-12-31

Description:
Absolute path traversal vulnerability in cgi-bin/webproc on ZTE ZXHN H108N R1A devices before ZTE.bhs.ZXHNH108NR1A.k_PE allows remote attackers to read arbitrary files via a full pathname in the getpage parameter.

See advisories in our WLB2 database:
Topic
Author
Date
High
ZTE ZXHN H108N R1A / ZXV10 W300 Traversal / Disclosure / Authorization
Karn Ganeshen
21.11.2015

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.8/10
6.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
None
None
Affected software
ZTE -> Zxhn h108n r1a firmware 

 References:
http://www.securityfocus.com/bid/77421
https://www.exploit-db.com/exploits/38773/
https://www.kb.cert.org/vuls/id/391604
https://www.kb.cert.org/vuls/id/BLUU-9ZDJWA

Copyright 2024, cxsecurity.com

 

Back to Top