CVE-2017-16953 – ZTE ZXDSL 831CII - Improper Access Restrictions
https://notcve.org/view.php?id=CVE-2017-16953
connoppp.cgi on ZTE ZXDSL 831CII devices does not require HTTP Basic Authentication, which allows remote attackers to modify the PPPoE configuration or set up a malicious configuration via a GET request. connoppp.cgi en dispositivos ZTE ZXDSL 831CII no requiere autenticación básica HTTP, lo que permite que los atacantes remotos modifiquen la configuración PPPoE o realicen una configuración maliciosa mediante una petición GET. ZTE ZXDSL 831 suffers from an insecure direct object reference vulnerability. • https://www.exploit-db.com/exploits/43188 http://packetstormsecurity.com/files/145121/ZTE-ZXDSL-831-Unauthorized-Configuration-Access-Bypass.html http://support.zte.com.cn/support/news/LoopholeInfoDetail.aspx?newsId=1008762 • CWE-287: Improper Authentication •
CVE-2014-9020 – ZTE ZXDSL 831 Cross Site Scripting
https://notcve.org/view.php?id=CVE-2014-9020
Cross-site scripting (XSS) vulnerability in the Quick Stats page (psilan.cgi) in ZTE ZXDSL 831 and 831CII allows remote attackers to inject arbitrary web script or HTML via the domainname parameter in a save action. NOTE: this issue was SPLIT from CVE-2014-9021 per ADT1 due to different affected products and codebases. Una vulnerabilidad de XSS en la página Quick Stats (psilan.cgi) en ZTE ZXDSL 831 y 831CII permite a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarios a través del parámetro domainname en una acción save (guardar). NOTA: este problema fue separado (SPLIT) de CVE-2014-9021 por ADT1 debido a los diferentes productos y bases de código afectados. ZTE 831CII suffers from cross site request forgery, hardcoded administrative credential, and cross site scripting vulnerabilities. • http://packetstormsecurity.com/files/129016/ZTE-831CII-Hardcoded-Credential-XSS-CSRF.html http://packetstormsecurity.com/files/129017/ZTE-ZXDSL-831-Cross-Site-Scripting.html http://www.securityfocus.com/archive/1/533930/100/0/threaded http://www.securityfocus.com/archive/1/533931/100/0/threaded http://www.securityfocus.com/bid/70984 http://www.securityfocus.com/bid/70985 https://exchange.xforce.ibmcloud.com/vulnerabilities/98584 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •