VAR-201512-0214
Vulnerability from variot - Updated: 2023-12-18 12:30ZTE ZXHN H108N R1A devices before ZTE.bhs.ZXHNH108NR1A.k_PE and ZXV10 W300 devices W300V1.0.0f_ER1_PE allow remote authenticated users to bypass intended access restrictions, and discover credentials and keys, by reading the configuration file, a different vulnerability than CVE-2015-7248. ZTE ZXHN H108N R1A router, version ZTE.bhs.ZXHNH108NR1A.h_PE, and ZXV10 W300 router, version W300V1.0.0f_ER1_PE, contain multiple vulnerabilities. ZTE ZXHN H108N R1A is a wireless router product of China ZTE Corporation. ZTE ZXHN H108N R1A routers are prone to the following security vulnerabilities: 1. Multiple information-disclosure vulnerabilities 2. An authorization-bypass vulnerability 3. A directory-traversal vulnerability 4. A hard-coded credentials vulnerability 5. A cross-site scripting vulnerability Attackers can exploit these issues to gain access to the browser of an unsuspecting user and execute arbitrary script code in the context of the affected site, steal cookie-based authentication credentials, gain access to sensitive information, read arbitrary files, or bypass security restrictions and perform unauthorized actions. This may aid in further attacks
Show details on source website{
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
"affected_products": {
"@id": "https://www.variotdbs.pl/ref/affected_products"
},
"configurations": {
"@id": "https://www.variotdbs.pl/ref/configurations"
},
"credits": {
"@id": "https://www.variotdbs.pl/ref/credits"
},
"cvss": {
"@id": "https://www.variotdbs.pl/ref/cvss/"
},
"description": {
"@id": "https://www.variotdbs.pl/ref/description/"
},
"exploit_availability": {
"@id": "https://www.variotdbs.pl/ref/exploit_availability/"
},
"external_ids": {
"@id": "https://www.variotdbs.pl/ref/external_ids/"
},
"iot": {
"@id": "https://www.variotdbs.pl/ref/iot/"
},
"iot_taxonomy": {
"@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
},
"patch": {
"@id": "https://www.variotdbs.pl/ref/patch/"
},
"problemtype_data": {
"@id": "https://www.variotdbs.pl/ref/problemtype_data/"
},
"references": {
"@id": "https://www.variotdbs.pl/ref/references/"
},
"sources": {
"@id": "https://www.variotdbs.pl/ref/sources/"
},
"sources_release_date": {
"@id": "https://www.variotdbs.pl/ref/sources_release_date/"
},
"sources_update_date": {
"@id": "https://www.variotdbs.pl/ref/sources_update_date/"
},
"threat_type": {
"@id": "https://www.variotdbs.pl/ref/threat_type/"
},
"title": {
"@id": "https://www.variotdbs.pl/ref/title/"
},
"type": {
"@id": "https://www.variotdbs.pl/ref/type/"
}
},
"@id": "https://www.variotdbs.pl/vuln/VAR-201512-0214",
"affected_products": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/affected_products#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"model": "zxv10 w300",
"scope": "eq",
"trust": 1.4,
"vendor": "zte",
"version": "w300v1.0.0f_er1_pe"
},
{
"model": "zxhn h108n r1a",
"scope": "lte",
"trust": 1.0,
"vendor": "zte",
"version": "zte.bhs.zxhnh108nr1a.h_pe"
},
{
"model": "zxv10 w300",
"scope": "lte",
"trust": 1.0,
"vendor": "zte",
"version": "w300v1.0.0f_er1_pe"
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "zte",
"version": null
},
{
"model": "zxhn h108n r1a",
"scope": null,
"trust": 0.8,
"vendor": "zte",
"version": null
},
{
"model": "zxhn h108n r1a",
"scope": "lt",
"trust": 0.8,
"vendor": "zte",
"version": "zte.bhs.zxhnh108nr1a.k_pe"
},
{
"model": "zxv10 w300",
"scope": null,
"trust": 0.8,
"vendor": "zte",
"version": null
},
{
"model": "zxhn h108n r1a zte.bhs.zxhnh108nr1a.h pe",
"scope": null,
"trust": 0.6,
"vendor": "zte",
"version": null
},
{
"model": "zxhn h108n r1a zxv10 w300 w300v1.0.0f er1 pe",
"scope": null,
"trust": 0.6,
"vendor": "zte",
"version": null
},
{
"model": "zxhn h108n r1a",
"scope": "eq",
"trust": 0.6,
"vendor": "zte",
"version": "zte.bhs.zxhnh108nr1a.h_pe"
},
{
"model": "zxv10 w300 w300v1.0.0f er1 pe",
"scope": null,
"trust": 0.3,
"vendor": "zte",
"version": null
},
{
"model": "zxhn h108n r1a zte.bhs.zxhnh108nr1a",
"scope": null,
"trust": 0.3,
"vendor": "zte",
"version": null
},
{
"model": "zxhn h108n r1a zte.bhs.zxhnh108nr1a",
"scope": "ne",
"trust": 0.3,
"vendor": "zte",
"version": null
}
],
"sources": [
{
"db": "CERT/CC",
"id": "VU#391604"
},
{
"db": "CNVD",
"id": "CNVD-2015-08532"
},
{
"db": "BID",
"id": "77421"
},
{
"db": "JVNDB",
"id": "JVNDB-2015-006592"
},
{
"db": "NVD",
"id": "CVE-2015-8703"
},
{
"db": "CNNVD",
"id": "CNNVD-201512-705"
}
]
},
"configurations": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/configurations#",
"children": {
"@container": "@list"
},
"cpe_match": {
"@container": "@list"
},
"data": {
"@container": "@list"
},
"nodes": {
"@container": "@list"
}
},
"data": [
{
"CVE_data_version": "4.0",
"nodes": [
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:zte:zxhn_h108n_r1a_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndIncluding": "zte.bhs.zxhnh108nr1a.h_pe",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:zte:zxhn_h108n_r1a:*:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:zte:zxv10_w300_firmware:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndIncluding": "w300v1.0.0f_er1_pe",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:zte:zxv10_w300:*:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
}
]
}
],
"sources": [
{
"db": "NVD",
"id": "CVE-2015-8703"
}
]
},
"credits": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/credits#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Karn Ganeshen",
"sources": [
{
"db": "BID",
"id": "77421"
}
],
"trust": 0.3
},
"cve": "CVE-2015-8703",
"cvss": {
"@context": {
"cvssV2": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
},
"cvssV3": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
},
"severity": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/cvss/severity#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/severity"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"cvssV2": [
{
"acInsufInfo": false,
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "SINGLE",
"author": "NVD",
"availabilityImpact": "NONE",
"baseScore": 4.0,
"confidentialityImpact": "PARTIAL",
"exploitabilityScore": 8.0,
"impactScore": 2.9,
"integrityImpact": "NONE",
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"severity": "MEDIUM",
"trust": 1.0,
"vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N",
"version": "2.0"
},
{
"acInsufInfo": null,
"accessComplexity": "Low",
"accessVector": "Network",
"authentication": "Single",
"author": "NVD",
"availabilityImpact": "None",
"baseScore": 4.0,
"confidentialityImpact": "Partial",
"exploitabilityScore": null,
"id": "CVE-2015-8703",
"impactScore": null,
"integrityImpact": "None",
"obtainAllPrivilege": null,
"obtainOtherPrivilege": null,
"obtainUserPrivilege": null,
"severity": "Medium",
"trust": 0.9,
"userInteractionRequired": null,
"vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N",
"version": "2.0"
},
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "SINGLE",
"author": "CNVD",
"availabilityImpact": "NONE",
"baseScore": 4.0,
"confidentialityImpact": "PARTIAL",
"exploitabilityScore": 8.0,
"id": "CNVD-2015-08532",
"impactScore": 2.9,
"integrityImpact": "NONE",
"severity": "MEDIUM",
"trust": 0.6,
"vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N",
"version": "2.0"
},
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "SINGLE",
"author": "VULHUB",
"availabilityImpact": "NONE",
"baseScore": 4.0,
"confidentialityImpact": "PARTIAL",
"exploitabilityScore": 8.0,
"id": "VHN-86664",
"impactScore": 2.9,
"integrityImpact": "NONE",
"severity": "MEDIUM",
"trust": 0.1,
"vectorString": "AV:N/AC:L/AU:S/C:P/I:N/A:N",
"version": "2.0"
}
],
"cvssV3": [
{
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"author": "NVD",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"exploitabilityScore": 2.8,
"impactScore": 3.6,
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"trust": 1.0,
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
}
],
"severity": [
{
"author": "NVD",
"id": "CVE-2015-8703",
"trust": 1.8,
"value": "MEDIUM"
},
{
"author": "CNVD",
"id": "CNVD-2015-08532",
"trust": 0.6,
"value": "MEDIUM"
},
{
"author": "CNNVD",
"id": "CNNVD-201512-705",
"trust": 0.6,
"value": "MEDIUM"
},
{
"author": "VULHUB",
"id": "VHN-86664",
"trust": 0.1,
"value": "MEDIUM"
},
{
"author": "VULMON",
"id": "CVE-2015-8703",
"trust": 0.1,
"value": "MEDIUM"
}
]
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2015-08532"
},
{
"db": "VULHUB",
"id": "VHN-86664"
},
{
"db": "VULMON",
"id": "CVE-2015-8703"
},
{
"db": "JVNDB",
"id": "JVNDB-2015-006592"
},
{
"db": "NVD",
"id": "CVE-2015-8703"
},
{
"db": "CNNVD",
"id": "CNNVD-201512-705"
}
]
},
"description": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/description#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "ZTE ZXHN H108N R1A devices before ZTE.bhs.ZXHNH108NR1A.k_PE and ZXV10 W300 devices W300V1.0.0f_ER1_PE allow remote authenticated users to bypass intended access restrictions, and discover credentials and keys, by reading the configuration file, a different vulnerability than CVE-2015-7248. ZTE ZXHN H108N R1A router, version ZTE.bhs.ZXHNH108NR1A.h_PE, and ZXV10 W300 router, version W300V1.0.0f_ER1_PE, contain multiple vulnerabilities. ZTE ZXHN H108N R1A is a wireless router product of China ZTE Corporation. ZTE ZXHN H108N R1A routers are prone to the following security vulnerabilities:\n1. Multiple information-disclosure vulnerabilities\n2. An authorization-bypass vulnerability\n3. A directory-traversal vulnerability\n4. A hard-coded credentials vulnerability\n5. A cross-site scripting vulnerability\nAttackers can exploit these issues to gain access to the browser of an unsuspecting user and execute arbitrary script code in the context of the affected site, steal cookie-based authentication credentials, gain access to sensitive information, read arbitrary files, or bypass security restrictions and perform unauthorized actions. This may aid in further attacks",
"sources": [
{
"db": "NVD",
"id": "CVE-2015-8703"
},
{
"db": "CERT/CC",
"id": "VU#391604"
},
{
"db": "JVNDB",
"id": "JVNDB-2015-006592"
},
{
"db": "CNVD",
"id": "CNVD-2015-08532"
},
{
"db": "BID",
"id": "77421"
},
{
"db": "VULHUB",
"id": "VHN-86664"
},
{
"db": "VULMON",
"id": "CVE-2015-8703"
}
],
"trust": 3.33
},
"exploit_availability": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/exploit_availability#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"reference": "https://www.scap.org.cn/vuln/vhn-86664",
"trust": 0.1,
"type": "unknown"
},
{
"reference": "https://vulmon.com/exploitdetails?qidtp=exploitdb\u0026qid=38773",
"trust": 0.1,
"type": "exploit"
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-86664"
},
{
"db": "VULMON",
"id": "CVE-2015-8703"
}
]
},
"external_ids": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/external_ids#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"db": "CERT/CC",
"id": "VU#391604",
"trust": 3.7
},
{
"db": "NVD",
"id": "CVE-2015-8703",
"trust": 3.5
},
{
"db": "BID",
"id": "77421",
"trust": 1.5
},
{
"db": "JVN",
"id": "JVNVU91514956",
"trust": 0.8
},
{
"db": "JVNDB",
"id": "JVNDB-2015-006592",
"trust": 0.8
},
{
"db": "CNNVD",
"id": "CNNVD-201512-705",
"trust": 0.7
},
{
"db": "CNVD",
"id": "CNVD-2015-08532",
"trust": 0.6
},
{
"db": "EXPLOIT-DB",
"id": "38773",
"trust": 0.2
},
{
"db": "VULHUB",
"id": "VHN-86664",
"trust": 0.1
},
{
"db": "VULMON",
"id": "CVE-2015-8703",
"trust": 0.1
}
],
"sources": [
{
"db": "CERT/CC",
"id": "VU#391604"
},
{
"db": "CNVD",
"id": "CNVD-2015-08532"
},
{
"db": "VULHUB",
"id": "VHN-86664"
},
{
"db": "VULMON",
"id": "CVE-2015-8703"
},
{
"db": "BID",
"id": "77421"
},
{
"db": "JVNDB",
"id": "JVNDB-2015-006592"
},
{
"db": "NVD",
"id": "CVE-2015-8703"
},
{
"db": "CNNVD",
"id": "CNNVD-201512-705"
}
]
},
"id": "VAR-201512-0214",
"iot": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": true,
"sources": [
{
"db": "CNVD",
"id": "CNVD-2015-08532"
},
{
"db": "VULHUB",
"id": "VHN-86664"
}
],
"trust": 1.7
},
"iot_taxonomy": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"category": [
"Network device"
],
"sub_category": null,
"trust": 0.6
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2015-08532"
}
]
},
"last_update_date": "2023-12-18T12:30:10.134000Z",
"patch": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/patch#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"title": "Top Page",
"trust": 0.8,
"url": "http://www.zte.co.jp/"
},
{
"title": "ZTE ZXHN H108N R1A devices patch for information disclosure vulnerability",
"trust": 0.6,
"url": "https://www.cnvd.org.cn/patchinfo/show/69280"
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2015-08532"
},
{
"db": "JVNDB",
"id": "JVNDB-2015-006592"
}
]
},
"problemtype_data": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"problemtype": "CWE-200",
"trust": 1.9
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-86664"
},
{
"db": "JVNDB",
"id": "JVNDB-2015-006592"
},
{
"db": "NVD",
"id": "CVE-2015-8703"
}
]
},
"references": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/references#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"trust": 2.9,
"url": "https://www.kb.cert.org/vuls/id/391604"
},
{
"trust": 2.6,
"url": "https://www.kb.cert.org/vuls/id/bluu-9zdjwa"
},
{
"trust": 1.4,
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2015-8703"
},
{
"trust": 1.3,
"url": "http://www.securityfocus.com/bid/77421"
},
{
"trust": 0.9,
"url": "https://cwe.mitre.org/data/definitions/200.html"
},
{
"trust": 0.8,
"url": "https://cwe.mitre.org/data/definitions/285.html"
},
{
"trust": 0.8,
"url": "https://cwe.mitre.org/data/definitions/288.html"
},
{
"trust": 0.8,
"url": "http://cwe.mitre.org/data/definitions/22.html"
},
{
"trust": 0.8,
"url": "http://cwe.mitre.org/data/definitions/798.html"
},
{
"trust": 0.8,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-8703"
},
{
"trust": 0.8,
"url": "http://jvn.jp/vu/jvnvu91514956/index.html"
},
{
"trust": 0.3,
"url": "http://www.zte.com.cn/"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov"
},
{
"trust": 0.1,
"url": "https://www.exploit-db.com/exploits/38773/"
}
],
"sources": [
{
"db": "CERT/CC",
"id": "VU#391604"
},
{
"db": "CNVD",
"id": "CNVD-2015-08532"
},
{
"db": "VULHUB",
"id": "VHN-86664"
},
{
"db": "VULMON",
"id": "CVE-2015-8703"
},
{
"db": "BID",
"id": "77421"
},
{
"db": "JVNDB",
"id": "JVNDB-2015-006592"
},
{
"db": "NVD",
"id": "CVE-2015-8703"
},
{
"db": "CNNVD",
"id": "CNNVD-201512-705"
}
]
},
"sources": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#",
"data": {
"@container": "@list"
}
},
"data": [
{
"db": "CERT/CC",
"id": "VU#391604"
},
{
"db": "CNVD",
"id": "CNVD-2015-08532"
},
{
"db": "VULHUB",
"id": "VHN-86664"
},
{
"db": "VULMON",
"id": "CVE-2015-8703"
},
{
"db": "BID",
"id": "77421"
},
{
"db": "JVNDB",
"id": "JVNDB-2015-006592"
},
{
"db": "NVD",
"id": "CVE-2015-8703"
},
{
"db": "CNNVD",
"id": "CNNVD-201512-705"
}
]
},
"sources_release_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2015-11-03T00:00:00",
"db": "CERT/CC",
"id": "VU#391604"
},
{
"date": "2015-12-31T00:00:00",
"db": "CNVD",
"id": "CNVD-2015-08532"
},
{
"date": "2015-12-30T00:00:00",
"db": "VULHUB",
"id": "VHN-86664"
},
{
"date": "2015-12-30T00:00:00",
"db": "VULMON",
"id": "CVE-2015-8703"
},
{
"date": "2015-11-04T00:00:00",
"db": "BID",
"id": "77421"
},
{
"date": "2016-01-05T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2015-006592"
},
{
"date": "2015-12-30T05:59:14.877000",
"db": "NVD",
"id": "CVE-2015-8703"
},
{
"date": "2015-12-31T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201512-705"
}
]
},
"sources_update_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2015-11-04T00:00:00",
"db": "CERT/CC",
"id": "VU#391604"
},
{
"date": "2015-12-31T00:00:00",
"db": "CNVD",
"id": "CNVD-2015-08532"
},
{
"date": "2016-11-28T00:00:00",
"db": "VULHUB",
"id": "VHN-86664"
},
{
"date": "2016-11-28T00:00:00",
"db": "VULMON",
"id": "CVE-2015-8703"
},
{
"date": "2016-02-02T20:05:00",
"db": "BID",
"id": "77421"
},
{
"date": "2016-01-05T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2015-006592"
},
{
"date": "2016-11-28T19:48:57.443000",
"db": "NVD",
"id": "CVE-2015-8703"
},
{
"date": "2015-12-31T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201512-705"
}
]
},
"threat_type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/threat_type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "remote",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201512-705"
}
],
"trust": 0.6
},
"title": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/title#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "ZTE ZXHN H108N R1A routers contain multiple vulnerabilities",
"sources": [
{
"db": "CERT/CC",
"id": "VU#391604"
}
],
"trust": 0.8
},
"type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "information disclosure",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201512-705"
}
],
"trust": 0.6
}
}
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.