Lucene search

K
nvd[email protected]NVD:CVE-2015-0924
HistoryJan 17, 2015 - 11:59 a.m.

CVE-2015-0924

2015-01-1711:59:06
CWE-255
web.nvd.nist.gov
5

CVSS2

7.8

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

COMPLETE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:C/A:N

AI Score

6.8

Confidence

Low

EPSS

0.003

Percentile

66.0%

Ceragon FibeAir IP-10 bridges have a default password for the root account, which makes it easier for remote attackers to obtain access via a (1) HTTP, (2) SSH, (3) TELNET, or (4) CLI session.

Affected configurations

Nvd
Node
ceragonfiberair_ip-10cMatch-
OR
ceragonfiberair_ip-10eMatch-
OR
ceragonfiberair_ip-10gMatch-
VendorProductVersionCPE
ceragonfiberair_ip-10c-cpe:2.3:h:ceragon:fiberair_ip-10c:-:*:*:*:*:*:*:*
ceragonfiberair_ip-10e-cpe:2.3:h:ceragon:fiberair_ip-10e:-:*:*:*:*:*:*:*
ceragonfiberair_ip-10g-cpe:2.3:h:ceragon:fiberair_ip-10g:-:*:*:*:*:*:*:*

CVSS2

7.8

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

COMPLETE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:C/A:N

AI Score

6.8

Confidence

Low

EPSS

0.003

Percentile

66.0%

Related for NVD:CVE-2015-0924