Lucene search

K
cveZteCVE-2020-6864
HistoryFeb 27, 2020 - 5:15 p.m.

CVE-2020-6864

2020-02-2717:15:11
zte
web.nvd.nist.gov
23
zte
e8820v3
router
info leak
vulnerability
wireless password
nvd
cve-2020-6864

CVSS2

3.3

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:A/AC:L/Au:N/C:P/I:N/A:N

CVSS3

6.5

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

6.4

Confidence

High

EPSS

0.001

Percentile

46.5%

ZTE E8820V3 router product is impacted by an information leak vulnerability. Attackers could use this vulnerability to to gain wireless passwords. After obtaining the wireless password, the attacker could collect information and attack the router.

Affected configurations

Nvd
Node
ztee8820v3Match-
AND
ztee8820v3_firmwareRange<3.1.0.1000.5
VendorProductVersionCPE
ztee8820v3-cpe:2.3:h:zte:e8820v3:-:*:*:*:*:*:*:*
ztee8820v3_firmware*cpe:2.3:o:zte:e8820v3_firmware:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "E8820V3",
    "vendor": "ZTE Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "All versions up to V3.1.0.1000.4"
      }
    ]
  }
]

CVSS2

3.3

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:A/AC:L/Au:N/C:P/I:N/A:N

CVSS3

6.5

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

6.4

Confidence

High

EPSS

0.001

Percentile

46.5%

Related for CVE-2020-6864