Lucene search

K

Zxdsl Security Vulnerabilities - 2014

cve
cve

CVE-2014-9019

Multiple cross-site request forgery (CSRF) vulnerabilities in ZTE ZXDSL 831CII allow remote attackers to hijack the authentication of administrators for requests that (1) change the admin user name or (2) conduct cross-site scripting (XSS) attacks via the sysUserName parameter in a save action to a...

6.8AI Score

0.004EPSS

2014-11-20 05:50 PM
31
cve
cve

CVE-2014-9183

ZTE ZXDSL 831CII has a default password of admin for the admin account, which allows remote attackers to gain administrator privileges.

7.3AI Score

0.006EPSS

2014-12-02 06:59 PM
27
cve
cve

CVE-2014-9184

ZTE ZXDSL 831CII allows remote attackers to bypass authentication via a direct request to (1) main.cgi, (2) adminpasswd.cgi, (3) userpasswd.cgi, (4) upload.cgi, (5) conprocess.cgi, or (6) connect.cgi.

7.1AI Score

0.002EPSS

2014-12-02 06:59 PM
25