CVE-2014-0329

The TELNET service on the ZTE ZXV10 W300 router 2.1.0 has a hardcoded password ending with airocon for the admin account, which allows remote attackers to obtain administrative access by leveraging knowledge of the MAC address characters present at the beginning of the password.
Configurations

Configuration 1 (hide)

cpe:2.3:h:zte:zxv10_w300:2.1.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-02-04 05:39

Updated : 2023-12-10 11:31


NVD link : CVE-2014-0329

Mitre link : CVE-2014-0329

CVE.ORG link : CVE-2014-0329


JSON object : View

Products Affected

zte

  • zxv10_w300
CWE
CWE-255

Credentials Management Errors