Executive Summary

Informations
Name CVE-2015-7249 First vendor Publication 2015-12-30
Vendor Cve Last vendor Modification 2017-09-13

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N
Overall CVSS Score 4.9
Base Score 4.9 Environmental Score 4.9
impact SubScore 3.6 Temporal Score 4.9
Exploitabality Sub Score 1.2
 
Attack Vector Network Attack Complexity Low
Privileges Required High User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact High Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:N/I:C/A:N)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

ZTE ZXHN H108N R1A devices before ZTE.bhs.ZXHNH108NR1A.k_PE allow remote authenticated users to bypass intended access restrictions via a modified request, as demonstrated by leveraging the support account to change a password via a cgi-bin/webproc accountpsd action.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7249

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/77421
CERT-VN https://www.kb.cert.org/vuls/id/391604
CONFIRM https://www.kb.cert.org/vuls/id/BLUU-9ZDJWA
EXPLOIT-DB https://www.exploit-db.com/exploits/38773/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2020-05-23 01:57:09
  • Multiple Updates
2020-05-23 00:47:01
  • Multiple Updates
2017-09-13 09:23:33
  • Multiple Updates
2016-11-29 00:25:33
  • Multiple Updates
2016-06-29 01:06:39
  • Multiple Updates
2015-12-30 21:24:24
  • Multiple Updates
2015-12-30 09:23:54
  • First insertion