Executive Summary

Informations
Name CVE-2014-4154 First vendor Publication 2014-07-16
Vendor Cve Last vendor Modification 2014-07-16

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

ZTE ZXV10 W300 router with firmware W300V1.0.0a_ZRD_LK stores sensitive information under the web root with insufficient access control, which allows remote attackers to obtain the PPPoE/PPPoA password via a direct request for basic/tc2wanfun.js.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4154

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

CPE : Common Platform Enumeration

TypeDescriptionCount
Hardware 1
Os 1

ExploitDB Exploits

id Description
2014-06-18 ZTE WXV10 W300 - Multiple Vulnerabilities

Sources (Detail)

Source Url
EXPLOIT-DB http://www.exploit-db.com/exploits/33803
MISC http://packetstormsecurity.com/files/127129/ZTE-WXV10-W300-Disclosure-CSRF-De...
https://osandamalith.wordpress.com/2014/06/15/zte-wxv10-w300-multiple-vulnera...

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2020-05-23 00:41:21
  • Multiple Updates
2014-07-16 21:23:53
  • First insertion