CVE-2020-28899

CVSS V2 Medium 6.4 CVSS V3 Critical 9.1
Description
The Web CGI Script on ZyXEL LTE4506-M606 V1.00(ABDO.2)C0 devices does not require authentication, which allows remote unauthenticated attackers (via crafted JSON action data to /cgi-bin/gui.cgi) to use all features provided by the router. Examples: change the router password, retrieve the Wi-Fi passphrase, send an SMS message, or modify the IP forwarding to access the internal network.
Overview
  • CVE ID
  • CVE-2020-28899
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-03-16T17:15:13
  • Last Modified Date
  • 2021-03-22T20:29:19
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:zyxel:lte4506-m606_firmware:*:*:*:*:*:*:*:* 1 OR v1.00\(abdo.6\)c0
cpe:2.3:h:zyxel:lte4506-m606:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:zyxel:lte7460-m608_firmware:*:*:*:*:*:*:*:* 1 OR v1.00\(abfr.5\)c0
cpe:2.3:h:zyxel:lte7460-m608:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:zyxel:wah7706_firmware:*:*:*:*:*:*:*:* 1 OR v1.00\(abbc.11\)c0
cpe:2.3:h:zyxel:wah7706:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 6.4
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 4.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 9.1
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.2
History
Created Old Value New Value Data Type Notes
2022-05-10 07:19:13 Added to TrackCVE
2022-12-05 23:49:30 2021-03-16T17:15Z 2021-03-16T17:15:13 CVE Published Date updated
2022-12-05 23:49:30 2021-03-22T20:29:19 CVE Modified Date updated
2022-12-05 23:49:30 Analyzed Vulnerability Status updated