Vulnerability CVE-2018-7357


Published: 2018-11-14

Description:
ZTE ZXHN H168N product with versions V2.2.0_PK1.2T5, V2.2.0_PK1.2T2, V2.2.0_PK11T7 and V2.2.0_PK11T have an improper access control vulnerability, which may allow an unauthorized user to gain unauthorized access.

Type:

CWE-306

(Missing Authentication for Critical Function)

CVSS2 => (AV:A/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.3/10
2.9/10
6.5/10
Exploit range
Attack complexity
Authentication
Adjacent network
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
ZTE -> Zxhn h168n firmware 

 References:
http://support.zte.com.cn/support/news/LoopholeInfoDetail.aspx?newsId=1009523
https://www.exploit-db.com/exploits/45972/

Copyright 2024, cxsecurity.com

 

Back to Top