CVE-2014-8356

CVSS V2 Medium 6.5 CVSS V3 High 8.8
Description
The web administrative portal in Zhone zNID 2426A before S3.0.501 allows remote authenticated users to bypass intended access restrictions via a modified server response, related to an insecure direct object reference.
Overview
  • CVE ID
  • CVE-2014-8356
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-11-21T22:15:15
  • Last Modified Date
  • 2019-12-04T20:25:20
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:dasanzhone:znid_2426a_firmware:*:*:*:*:*:*:*:* 1 OR s3.0.501
cpe:2.3:h:dasanzhone:znid_2426a:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 6.5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 8.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.8
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
http://seclists.org/fulldisclosure/2015/Oct/57 Exploit Mailing List Third Party Advisory
https://www.exploit-db.com/exploits/38453/ Exploit Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/133921/Zhone-Insecure-Reference-Password-Disclosure-Command-Injection.html Exploit Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 16:58:20 Added to TrackCVE
2022-12-04 06:44:57 2019-11-21T22:15Z 2019-11-21T22:15:15 CVE Published Date updated
2022-12-04 06:44:57 2019-12-04T20:25:20 CVE Modified Date updated
2022-12-04 06:44:57 Analyzed Vulnerability Status updated