ZTE ZXV10 W300 Wireless Router Hard-coded Password

critical Nessus Plugin ID 72813

Synopsis

The remote device is using a known set of hard-coded credentials.

Description

Nessus was able to login to the remote device using a known hard-coded password (prepended with a portion of the device's MAC address obtained from an SNMP request) for the admin account. Attackers can exploit this vulnerability to gain full control of the device.

Solution

There is no known fix. As a workaround, use firewall rules to block SNMP and telnet access.

See Also

http://www.nessus.org/u?aad205ef

https://www.kb.cert.org/vuls/id/228886/

Plugin Details

Severity: Critical

ID: 72813

File Name: zte_zxv10_backdoor.nasl

Version: 1.12

Type: remote

Family: Misc.

Published: 3/5/2014

Updated: 11/8/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 7.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2014-0329

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/h:zte:zxv10_w300

Excluded KB Items: global_settings/supplied_logins_only

Exploit Available: true

Exploit Ease: Exploits are available

Vulnerability Publication Date: 2/3/2014

Reference Information

CVE: CVE-2014-0329

BID: 65310