Lucene search

K

Zxhn H108n R1a Firmware Security Vulnerabilities

cve
cve

CVE-2015-7248

ZTE ZXHN H108N R1A devices before ZTE.bhs.ZXHNH108NR1A.k_PE allow remote attackers to discover usernames and password hashes by reading the cgi-bin/webproc HTML source code, a different vulnerability than...

7.5CVSS

7.9AI Score

0.003EPSS

2015-12-30 05:59 AM
32
cve
cve

CVE-2015-7249

ZTE ZXHN H108N R1A devices before ZTE.bhs.ZXHNH108NR1A.k_PE allow remote authenticated users to bypass intended access restrictions via a modified request, as demonstrated by leveraging the support account to change a password via a cgi-bin/webproc accountpsd...

4.9CVSS

9.1AI Score

0.002EPSS

2015-12-30 05:59 AM
43
cve
cve

CVE-2015-7251

ZTE ZXHN H108N R1A devices before ZTE.bhs.ZXHNH108NR1A.k_PE have a hardcoded password of root for the root account, which allows remote attackers to obtain administrative access via a TELNET...

9.8CVSS

9.4AI Score

0.007EPSS

2015-12-30 05:59 AM
47
cve
cve

CVE-2015-7250

Absolute path traversal vulnerability in cgi-bin/webproc on ZTE ZXHN H108N R1A devices before ZTE.bhs.ZXHNH108NR1A.k_PE allows remote attackers to read arbitrary files via a full pathname in the getpage...

7.5CVSS

9.2AI Score

0.003EPSS

2015-12-30 05:59 AM
23
cve
cve

CVE-2015-7252

Cross-site scripting (XSS) vulnerability in cgi-bin/webproc on ZTE ZXHN H108N R1A devices before ZTE.bhs.ZXHNH108NR1A.k_PE allows remote attackers to inject arbitrary web script or HTML via the errorpage...

6.1CVSS

7.8AI Score

0.002EPSS

2015-12-30 05:59 AM
22
cve
cve

CVE-2015-8703

ZTE ZXHN H108N R1A devices before ZTE.bhs.ZXHNH108NR1A.k_PE and ZXV10 W300 devices W300V1.0.0f_ER1_PE allow remote authenticated users to bypass intended access restrictions, and discover credentials and keys, by reading the configuration file, a different vulnerability than...

6.5CVSS

8.3AI Score

0.001EPSS

2015-12-30 05:59 AM
24