CVE-2018-7357

CVSS V2 Low 3.3 CVSS V3 High 8.8
Description
ZTE ZXHN H168N product with versions V2.2.0_PK1.2T5, V2.2.0_PK1.2T2, V2.2.0_PK11T7 and V2.2.0_PK11T have an improper access control vulnerability, which may allow an unauthorized user to gain unauthorized access.
Overview
  • CVE ID
  • CVE-2018-7357
  • Assigner
  • psirt@zte.com.cn
  • Vulnerability Status
  • Modified
  • Published Version
  • 2018-11-14T15:29:02
  • Last Modified Date
  • 2019-10-09T23:42:15
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:zte:zxhn_h168n_firmware:2.2.0_pk1.2t2:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:zte:zxhn_h168n_firmware:2.2.0_pk1.2t5:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:zte:zxhn_h168n_firmware:2.2.0_pk11t:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:zte:zxhn_h168n_firmware:2.2.0_pk11t7:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:zte:zxhn_h168n:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:A/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • ADJACENT_NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 3.3
  • Severity
  • LOW
  • Exploitability Score
  • 6.5
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • ADJACENT_NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 8.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.8
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
http://support.zte.com.cn/support/news/LoopholeInfoDetail.aspx?newsId=1009523 Vendor Advisory
https://www.exploit-db.com/exploits/45972/ Exploit Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 17:03:46 Added to TrackCVE
2022-12-03 14:26:06 2018-11-14T15:29Z 2018-11-14T15:29:02 CVE Published Date updated
2022-12-03 14:26:06 2019-10-09T23:42:15 CVE Modified Date updated
2022-12-03 14:26:06 Modified Vulnerability Status updated