Vulnerability CVE-2015-7252


Published: 2015-12-30   Modified: 2015-12-31

Description:
Cross-site scripting (XSS) vulnerability in cgi-bin/webproc on ZTE ZXHN H108N R1A devices before ZTE.bhs.ZXHNH108NR1A.k_PE allows remote attackers to inject arbitrary web script or HTML via the errorpage parameter.

See advisories in our WLB2 database:
Topic
Author
Date
High
ZTE ZXHN H108N R1A / ZXV10 W300 Traversal / Disclosure / Authorization
Karn Ganeshen
21.11.2015

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
ZTE -> Zxhn h108n r1a firmware 

 References:
http://www.securityfocus.com/bid/77421
https://www.exploit-db.com/exploits/38773/
https://www.kb.cert.org/vuls/id/391604
https://www.kb.cert.org/vuls/id/BLUU-9ZDJWA

Copyright 2024, cxsecurity.com

 

Back to Top