The web administrative portal in Zhone zNID 2426A before S3.0.501 allows remote authenticated users to bypass intended access restrictions via a modified server response, related to an insecure direct object reference.
References
Link Resource
http://packetstormsecurity.com/files/133921/Zhone-Insecure-Reference-Password-Disclosure-Command-Injection.html Exploit Third Party Advisory VDB Entry
http://seclists.org/fulldisclosure/2015/Oct/57 Exploit Mailing List Third Party Advisory
https://www.exploit-db.com/exploits/38453/ Exploit Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-11-21T21:47:32

Updated: 2019-11-21T21:47:32

Reserved: 2014-10-20T00:00:00


Link: CVE-2014-8356

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-11-21T22:15:15.317

Modified: 2019-12-04T20:25:20.337


Link: CVE-2014-8356

JSON object: View

cve-icon Redhat Information

No data.

CWE