ID CVE-2014-0329
Summary The TELNET service on the ZTE ZXV10 W300 router 2.1.0 has a hardcoded password ending with airocon for the admin account, which allows remote attackers to obtain administrative access by leveraging knowledge of the MAC address characters present at the beginning of the password.
References
Vulnerable Configurations
  • cpe:2.3:h:zte:zxv10_w300:2.1.0:*:*:*:*:*:*:*
    cpe:2.3:h:zte:zxv10_w300:2.1.0:*:*:*:*:*:*:*
CVSS
Base: 9.3 (as of 29-08-2017 - 01:34)
Impact:
Exploitability:
CWE CWE-255
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:M/Au:N/C:C/I:C/A:C
refmap via4
bid 65310
cert-vn VU#228886
misc
osvdb 102816
xf zxv10-w300-cve20140329-sec-bypass(90958)
statements via4
contributor a representative
lastmodified 2014-03-13
organization ZTE
statement According to the vulnerability found in ZTE ZXV10 W300 router version 2.1.0, a mitigation measure has been adopted in the W300 general frame structure versions after 2011, which means the ZTE ZXV10 W300 router produced since 2011 has closed the telnet default function to avoid the information security incident caused by such vulnerability. If any customer has a special requirement, please follow the instructions in our product manual to open the telnet function, but ZTE will not bear the legal liability for any security incident loss that might be the consequence of this operation. If you have any questions please contact us by calling our 24h service hotline +86-755-26770188.
Last major update 29-08-2017 - 01:34
Published 04-02-2014 - 05:39
Last modified 29-08-2017 - 01:34
Back to Top