Executive Summary

Informations
Name CVE-2015-8286 First vendor Publication 2016-02-18
Vendor Cve Last vendor Modification 2016-03-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Zhuhai RaySharp firmware has a hardcoded root password, which makes it easier for remote attackers to obtain access via a session on TCP port 23 or 9000.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8286

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-254 Security Features

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1

Sources (Detail)

Source Url
BUGTRAQ http://seclists.org/bugtraq/2015/Jun/117
CERT-VN http://www.kb.cert.org/vuls/id/899080
http://www.kb.cert.org/vuls/id/923388
MISC http://console-cowboys.blogspot.com/2013/01/swann-song-dvr-insecurity.html
http://www.forbes.com/sites/andygreenberg/2013/01/28/more-than-a-dozen-brands...
https://community.rapid7.com/community/metasploit/blog/2013/01/23/ray-sharp-c...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2021-05-04 12:43:20
  • Multiple Updates
2021-04-22 01:52:37
  • Multiple Updates
2020-05-23 00:47:28
  • Multiple Updates
2016-03-07 17:24:20
  • Multiple Updates
2016-02-18 09:25:50
  • First insertion