Vulnerability CVE-2015-7259


Published: 2017-08-24   Modified: 2017-08-25

Description:
ZTE ADSL ZXV10 W300 modems W300V2.1.0f_ER7_PE_O57 and W300V2.1.0h_ER7_PE_O57 allow user accounts to have multiple valid username and password pairs, which allows remote authenticated users to login to a target account via any of its username and password pairs.

See advisories in our WLB2 database:
Topic
Author
Date
High
ZTE ADSL ZXV10 W300 Authorization / Disclosure / Backdoor
Karn Ganeshen
21.11.2015

CVSS2 => (AV:N/AC:L/Au:S/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9/10
10/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
ZTE -> Zxv10 w300 firmware 

 References:
http://packetstormsecurity.com/files/134336/ZTE-ADSL-Authorization-Bypass-Information-Disclosure.html
http://packetstormsecurity.com/files/134493/ZTE-ADSL-ZXV10-W300-Authorization-Disclosure-Backdoor.html
http://seclists.org/fulldisclosure/2015/Nov/48
https://www.exploit-db.com/exploits/38772/

Copyright 2024, cxsecurity.com

 

Back to Top