Lucene search

K

Zxv10 W300 Firmware Security Vulnerabilities

cve
cve

CVE-2014-4019

ZTE ZXV10 W300 router with firmware W300V1.0.0a_ZRD_LK stores sensitive information under the web root with insufficient access control, which allows remote attackers to read backup files via a direct request for...

7.5CVSS

7.3AI Score

0.59EPSS

2020-02-20 06:15 PM
54
cve
cve

CVE-2015-7259

ZTE ADSL ZXV10 W300 modems W300V2.1.0f_ER7_PE_O57 and W300V2.1.0h_ER7_PE_O57 allow user accounts to have multiple valid username and password pairs, which allows remote authenticated users to login to a target account via any of its username and password...

8.8CVSS

8.5AI Score

0.003EPSS

2017-08-24 08:29 PM
31
cve
cve

CVE-2015-7257

ZTE ADSL ZXV10 W300 modems W300V2.1.0f_ER7_PE_O57 and W300V2.1.0h_ER7_PE_O57 allow remote authenticated non-administrator users to change the admin password by intercepting an outgoing password change request, and changing the username parameter from "support" to...

7.5CVSS

8.5AI Score

0.003EPSS

2017-08-24 08:29 PM
20
cve
cve

CVE-2015-7258

ZTE ADSL ZXV10 W300 modems W300V2.1.0f_ER7_PE_O57 and W300V2.1.0h_ER7_PE_O57 allow remote authenticated users to obtain user passwords by displaying user information in a Telnet...

8.8CVSS

8.2AI Score

0.003EPSS

2017-08-24 08:29 PM
25
cve
cve

CVE-2015-8703

ZTE ZXHN H108N R1A devices before ZTE.bhs.ZXHNH108NR1A.k_PE and ZXV10 W300 devices W300V1.0.0f_ER1_PE allow remote authenticated users to bypass intended access restrictions, and discover credentials and keys, by reading the configuration file, a different vulnerability than...

6.5CVSS

8.3AI Score

0.001EPSS

2015-12-30 05:59 AM
24
cve
cve

CVE-2014-4018

The ZTE ZXV10 W300 router with firmware W300V1.0.0a_ZRD_LK has a default password of admin for the admin account, which makes it easier for remote attackers to obtain access via unspecified...

7.4AI Score

0.004EPSS

2014-07-16 02:19 PM
21
cve
cve

CVE-2014-4154

ZTE ZXV10 W300 router with firmware W300V1.0.0a_ZRD_LK stores sensitive information under the web root with insufficient access control, which allows remote attackers to obtain the PPPoE/PPPoA password via a direct request for...

7.4AI Score

0.005EPSS

2014-07-16 02:19 PM
22
cve
cve

CVE-2014-4155

Cross-site request forgery (CSRF) vulnerability in the ZTE ZXV10 W300 router with firmware W300V1.0.0a_ZRD_LK allows remote attackers to hijack the authentication of administrators for requests that change the admin password via a request to...

7.8AI Score

0.006EPSS

2014-06-19 02:55 PM
25