Lucene search

K
cve[email protected]CVE-2015-2881
HistoryApr 10, 2017 - 3:59 a.m.

CVE-2015-2881

2017-04-1003:59:00
CWE-798
web.nvd.nist.gov
29
gynoii
backdoor
credentials
security
nvd
cve-2015-2881

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.5 High

AI Score

Confidence

High

0.007 Low

EPSS

Percentile

79.7%

Gynoii has a password of guest for the backdoor guest account and a password of 12345 for the backdoor admin account.

Affected configurations

NVD
Node
gynoiigcw-1010Match-
OR
gynoiigcw-1020Match-
OR
gynoiigpw-1025Match-

CNA Affected

[
  {
    "product": "Gynoii",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Gynoii"
      }
    ]
  }
]

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.5 High

AI Score

Confidence

High

0.007 Low

EPSS

Percentile

79.7%

Related for CVE-2015-2881