Vulnerability CVE-2015-8703


Published: 2015-12-30   Modified: 2015-12-31

Description:
ZTE ZXHN H108N R1A devices before ZTE.bhs.ZXHNH108NR1A.k_PE and ZXV10 W300 devices W300V1.0.0f_ER1_PE allow remote authenticated users to bypass intended access restrictions, and discover credentials and keys, by reading the configuration file, a different vulnerability than CVE-2015-7248.

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4/10
2.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
ZTE -> Zxhn h108n r1a firmware 
ZTE -> Zxv10 w300 firmware 

 References:
https://www.kb.cert.org/vuls/id/BLUU-9ZDJWA
https://www.kb.cert.org/vuls/id/391604

Copyright 2024, cxsecurity.com

 

Back to Top