ID CVE-2016-10401
Summary ZyXEL PK5001Z devices have zyad5001 as the su password, which makes it easier for remote attackers to obtain root access if a non-root account password is known (or a non-root default account exists within an ISP's deployment of these devices).
References
Vulnerable Configurations
  • cpe:2.3:o:zyxel:pk5001z_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:zyxel:pk5001z_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:zyxel:pk5001z:-:*:*:*:*:*:*:*
    cpe:2.3:h:zyxel:pk5001z:-:*:*:*:*:*:*:*
CVSS
Base: 9.0 (as of 03-11-2017 - 01:29)
Impact:
Exploitability:
CWE CWE-255
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW SINGLE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:L/Au:S/C:C/I:C/A:C
refmap via4
exploit-db 43105
misc https://forum.openwrt.org/viewtopic.php?id=62266
Last major update 03-11-2017 - 01:29
Published 25-07-2017 - 18:29
Last modified 03-11-2017 - 01:29
Back to Top