Lucene search

K
cve[email protected]CVE-2014-4154
HistoryJul 16, 2014 - 2:19 p.m.

CVE-2014-4154

2014-07-1614:19:03
CWE-264
web.nvd.nist.gov
23
cve-2014-4154
zte
zxv10
w300
router
firmware
vulnerability
nvd
access control
remote attackers
pppoe
pppoa
password
security

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.3 High

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

77.6%

ZTE ZXV10 W300 router with firmware W300V1.0.0a_ZRD_LK stores sensitive information under the web root with insufficient access control, which allows remote attackers to obtain the PPPoE/PPPoA password via a direct request for basic/tc2wanfun.js.

Affected configurations

NVD
Node
ztezxv10_w300_firmwareMatch1.0.0a_zrd_lk
AND
ztezxv10_w300Match-

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.3 High

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

77.6%