Vulnerability Details : CVE-2015-7249
ZTE ZXHN H108N R1A devices before ZTE.bhs.ZXHNH108NR1A.k_PE allow remote authenticated users to bypass intended access restrictions via a modified request, as demonstrated by leveraging the support account to change a password via a cgi-bin/webproc accountpsd action.
Products affected by CVE-2015-7249
- cpe:2.3:o:zte:zxhn_h108n_r1a_firmware:*:*:*:*:*:*:*:*When used together with: ZTE » Zxhn H108n R1a
Exploit prediction scoring system (EPSS) score for CVE-2015-7249
0.20%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 57 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2015-7249
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
6.8
|
MEDIUM | AV:N/AC:L/Au:S/C:N/I:C/A:N |
8.0
|
6.9
|
NIST | |
4.9
|
MEDIUM | CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N |
1.2
|
3.6
|
NIST |
CWE ids for CVE-2015-7249
-
Assigned by: nvd@nist.gov (Primary)
References for CVE-2015-7249
-
http://www.securityfocus.com/bid/77421
ZTE ZXHN H108N R1A Routers Multiple Security Vulnerabilities
-
https://www.exploit-db.com/exploits/38773/
ZTE ZXHN H108N R1A / ZXV10 W300 Routers - Multiple Vulnerabilities
-
https://www.kb.cert.org/vuls/id/391604
VU#391604 - ZTE ZXHN H108N R1A routers contain multiple vulnerabilitiesThird Party Advisory;US Government Resource
-
https://www.kb.cert.org/vuls/id/BLUU-9ZDJWA
VU#391604 - ZTE ZXHN H108N R1A routers contain multiple vulnerabilitiesThird Party Advisory;US Government Resource
Jump to