Lucene search

K
cve[email protected]CVE-2018-7357
HistoryNov 14, 2018 - 3:29 p.m.

CVE-2018-7357

2018-11-1415:29:02
CWE-306
web.nvd.nist.gov
51
cve-2018-7357
zte zxhn h168n
v2.2.0_pk11t7
improper access control
unauthorized access

8.8 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.7 High

AI Score

Confidence

High

3.3 Low

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:A/AC:L/Au:N/C:P/I:N/A:N

0.16 Low

EPSS

Percentile

96.0%

ZTE ZXHN H168N product with versions V2.2.0_PK1.2T5, V2.2.0_PK1.2T2, V2.2.0_PK11T7 and V2.2.0_PK11T have an improper access control vulnerability, which may allow an unauthorized user to gain unauthorized access.

Affected configurations

NVD
Node
ztezxhn_h168n_firmwareMatch2.2.0_pk1.2t2
OR
ztezxhn_h168n_firmwareMatch2.2.0_pk1.2t5
OR
ztezxhn_h168n_firmwareMatch2.2.0_pk11t
OR
ztezxhn_h168n_firmwareMatch2.2.0_pk11t7
AND
ztezxhn_h168nMatch-

CNA Affected

[
  {
    "product": "ZXHN H168N",
    "vendor": "ZTE",
    "versions": [
      {
        "status": "affected",
        "version": "V2.2.0_PK1.2T5, V2.2.0_PK1.2T2, V2.2.0_PK11T7 and V2.2.0_PK11T"
      }
    ]
  }
]

8.8 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.7 High

AI Score

Confidence

High

3.3 Low

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:A/AC:L/Au:N/C:P/I:N/A:N

0.16 Low

EPSS

Percentile

96.0%