ZTE ZXV10 W300 W300V2.1.0f_ER7_PE_O57/W300V2.1.0h_ER7_PE_O57 Telnet Connection Password credentials management

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.9$0-$5k0.00

A vulnerability was found in ZTE ZXV10 W300 W300V2.1.0f_ER7_PE_O57/W300V2.1.0h_ER7_PE_O57. It has been declared as problematic. Affected by this vulnerability is an unknown part of the component Telnet Connection Handler. The manipulation with an unknown input leads to a credentials management vulnerability (Password). The CWE definition for the vulnerability is CWE-255. As an impact it is known to affect confidentiality. The summary by CVE is:

ZTE ADSL ZXV10 W300 modems W300V2.1.0f_ER7_PE_O57 and W300V2.1.0h_ER7_PE_O57 allows remote authenticated users to obtain user passwords by displaying user information in a Telnet connection.

The bug was discovered 11/10/2015. The weakness was presented 08/24/2017 as EDB-ID 38772 as not defined exploit (Exploit-DB). It is possible to read the advisory at exploit-db.com. This vulnerability is known as CVE-2015-7258 since 09/18/2015. The attack can be launched remotely. A single authentication is necessary for exploitation. Technical details are unknown but a public exploit is available. The attack technique deployed by this issue is T1552 according to MITRE ATT&CK.

A public exploit has been developed by Karn Ganeshen and been published before and not just after the advisory. It is possible to download the exploit at exploit-db.com. It is declared as proof-of-concept. The vulnerability was handled as a non-public zero-day exploit for at least 653 days. During that time the estimated underground price was around $0-$5k.

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

The vulnerability is also documented in the vulnerability database at Exploit-DB (38772). See 105702 and 105704 for similar entries.

Productinfo

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.5
VulDB Meta Temp Score: 6.3

VulDB Base Score: 4.3
VulDB Temp Score: 3.9
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 8.8
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Name: Password
Class: Credentials management / Password
CWE: CWE-255
ATT&CK: T1552

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Proof-of-Concept
Author: Karn Ganeshen
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍

Timelineinfo

09/18/2015 🔍
11/10/2015 +53 days 🔍
11/20/2015 +10 days 🔍
11/20/2015 +0 days 🔍
08/24/2017 +643 days 🔍
08/24/2017 +0 days 🔍
08/25/2017 +1 days 🔍
11/10/2019 +807 days 🔍

Sourcesinfo

Vendor: zte.com.cn

Advisory: EDB-ID 38772
Status: Not defined

CVE: CVE-2015-7258 (🔍)
scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 08/25/2017 08:43
Updated: 11/10/2019 08:17
Changes: 08/25/2017 08:43 (61), 11/10/2019 08:17 (7)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Interested in the pricing of exploits?

See the underground prices here!