9.8
CRITICAL
CVE-2015-5995
Mediabridge Medialink MWN-WAPR300N & Tenda N3 Wireless N150 Authentication Bypass
Description

Mediabridge Medialink MWN-WAPR300N devices with firmware 5.07.50 and Tenda N3 Wireless N150 devices allow remote attackers to obtain administrative access via a certain admin substring in an HTTP Cookie header.

INFO

Published Date :

Dec. 31, 2015, 5:59 a.m.

Last Modified :

Dec. 31, 2015, 9:11 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2015-5995 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2015-5995 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Mediabridge medialink_mwn-wapr300n_firmware
1 Tenda n3_wireless_n150
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2015-5995.

URL Resource
https://www.kb.cert.org/vuls/id/630872 Third Party Advisory US Government Resource

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

An exploitation tool to extract passwords using CVE-2015-5995.

security security-testing infosec exploit router creds vulnerability tenda pentest pentest-tool exploitation extract-passwords

Shell

Updated: 1 month, 1 week ago
10 stars 4 fork 4 watcher
Born at : Oct. 4, 2018, 6:20 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-5995 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-5995 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Dec. 31, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:h:tenda:n3_wireless_n150:*:*:*:*:*:*:*:* Configuration 2 AND OR *cpe:2.3:o:mediabridge:medialink_mwn-wapr300n_firmware:5.07.50:*:*:*:*:*:*:* (and previous) OR cpe:2.3:h:mediabridge:medialink_mwn-wapr300n:*:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.kb.cert.org/vuls/id/630872 US Govt Resource https://www.kb.cert.org/vuls/id/630872 Advisory, US Govt Resource
    Added CWE CWE-264
  • Initial Analysis by [email protected]

    Dec. 31, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-5995 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-5995 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

2.61 }} 0.50%

score

0.90229

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability