Lucene search

K
cve[email protected]CVE-2020-6882
HistoryDec 21, 2020 - 6:15 p.m.

CVE-2020-6882

2020-12-2118:15:16
CWE-798
web.nvd.nist.gov
27
2
zte
e8810
e8820
e8822
routers
mqtt
information leak
vulnerability
cve-2020-6882
nvd
security issue

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.3 High

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

75.4%

ZTE E8810/E8820/E8822 series routers have an information leak vulnerability, which is caused by hard-coded MQTT service access credentials on the device. The remote attacker could use this credential to connect to the MQTT server, so as to obtain information about other devices by sending specific topics. This affects:<ZXHN E8810, ZXHN E8820, ZXHN E8822><E8810 V1.0.26, E8810 V2.0.1, E8820 V1.1.3L, E8820 V2.0.13, E8822 V2.0.13>

Affected configurations

NVD
Node
ztezxhn_e8810_firmwareMatch1.0.26
OR
ztezxhn_e8810_firmwareMatch2.0.1
AND
ztezxhn_e8810Match-
Node
ztezxhn_e8820_firmwareMatch1.1.3
OR
ztezxhn_e8820_firmwareMatch2.0.13
AND
ztezxhn_e8820Match-
Node
ztezxhn_e8822_firmwareMatch2.0.13
AND
ztezxhn_e8822Match-

CNA Affected

[
  {
    "product": "<ZXHN E8810, ZXHN E8820, ZXHN E8822>",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "<E8810 V1.0.26, E8810 V2.0.1, E8820 V1.1.3L,  E8820 V2.0.13, E8822 V2.0.13>"
      }
    ]
  }
]

Social References

More

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.3 High

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

75.4%

Related for CVE-2020-6882