Filtered by vendor Zte Subscriptions
Total 156 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2017-16953 1 Zte 2 Zxdsl 831cii, Zxdsl 831cii Firmware 2024-08-05 N/A
connoppp.cgi on ZTE ZXDSL 831CII devices does not require HTTP Basic Authentication, which allows remote attackers to modify the PPPoE configuration or set up a malicious configuration via a GET request.
CVE-2017-3216 5 Greenpacket, Huawei, Mada and 2 more 28 Ox350, Ox350 Firmware, Bm2022 and 25 more 2024-08-05 N/A
WiMAX routers based on the MediaTek SDK (libmtk) that use a custom httpd plugin are vulnerable to an authentication bypass allowing a remote, unauthenticated attacker to gain administrator access to the device by performing an administrator password change on the device via a crafted POST request.
CVE-2018-7361 1 Zte 2 Zxhn F670, Zxhn F670 Firmware 2024-08-05 N/A
All versions up to V1.1.10P3T18 of ZTE ZXHN F670 product are impacted by null pointer dereference vulnerability, which may allows an attacker to cause a denial of service via appviahttp service.
CVE-2018-7363 1 Zte 2 Zxhn F670, Zxhn F670 Firmware 2024-08-05 N/A
All versions up to V1.1.10P3T18 of ZTE ZXHN F670 product are impacted by improper authorization vulnerability. Since appviahttp service has no authorization delay, an attacker can be allowed to brute force account credentials.
CVE-2018-7357 1 Zte 2 Zxhn H168n, Zxhn H168n Firmware 2024-08-05 N/A
ZTE ZXHN H168N product with versions V2.2.0_PK1.2T5, V2.2.0_PK1.2T2, V2.2.0_PK11T7 and V2.2.0_PK11T have an improper access control vulnerability, which may allow an unauthorized user to gain unauthorized access.
CVE-2018-7355 1 Zte 4 Mf65, Mf65 Firmware, Mf65m1 and 1 more 2024-08-05 N/A
All versions up to V1.0.0B05 of ZTE MF65 and all versions up to V1.0.0B02 of ZTE MF65M1 are impacted by cross-site scripting vulnerability. Due to improper neutralization of input during web page generation, an attacker could exploit this vulnerability to conduct reflected XSS or HTML injection attacks on the devices.
CVE-2018-7362 1 Zte 2 Zxhn F670, Zxhn F670 Firmware 2024-08-05 N/A
All versions up to V1.1.10P3T18 of ZTE ZXHN F670 product are impacted by improper access control vulnerability, which may allows an unauthorized user to perform unauthorized operations on the router.
CVE-2018-7360 1 Zte 2 Zxhn F670, Zxhn F670 Firmware 2024-08-05 N/A
All versions up to V1.1.10P3T18 of ZTE ZXHN F670 product are impacted by information exposure vulnerability, which may allow an unauthenticated attacker to get the GPON SN information via appviahttp service.
CVE-2018-7364 1 Zte 1 Zxin10 2024-08-05 9.8 Critical
All versions up to ZXINOS-RESV1.01.43 of the ZTE ZXIN10 product European region are impacted by improper access control vulnerability. Due to improper access control to devcomm process, an unauthorized remote attacker can exploit this vulnerability to execute arbitrary code with root privileges.
CVE-2018-7359 1 Zte 2 Zxhn F670, Zxhn F670 Firmware 2024-08-05 N/A
All versions up to V1.1.10P3T18 of ZTE ZXHN F670 product are impacted by heap-based buffer overflow vulnerability, which may allow an attacker to execute arbitrary code.
CVE-2018-7356 1 Zte 2 Zxr10 8905e, Zxr10 8905e Firmware 2024-08-05 N/A
All versions up to V3.03.10.B23P2 of ZTE ZXR10 8905E product are impacted by TCP Initial Sequence Number (ISN) reuse vulnerability, which can generate easily predictable ISN, and allows remote attackers to spoof connections.
CVE-2018-7366 1 Zte 2 Zxv10 B860av2.1 Chinamobile, Zxv10 B860av2.1 Chinamobile Firmware 2024-08-05 N/A
ZTE ZXV10 B860AV2.1 product ChinaMobile branch with the ICNT versions up to V1.3.3, the BESTV versions up to V1.2.2, the WASU versions up to V1.1.7 and the MGTV versions up to V1.4.6 have an authentication bypass vulnerability, which may allows an unauthorized user to perform unauthorized operations.
CVE-2018-7365 1 Zte 2 Usmartview, Zxcloud Irai 2024-08-05 N/A
All versions up to ZXCLOUD iRAI V5.01.05 of the ZTE uSmartView product are impacted by untrusted search path vulnerability, which may allow an unauthorized user to perform unauthorized operations.
CVE-2018-7358 1 Zte 2 Zxhn H168n, Zxhn H168n Firmware 2024-08-05 N/A
ZTE ZXHN H168N product with versions V2.2.0_PK1.2T5, V2.2.0_PK1.2T2, V2.2.0_PK11T7 and V2.2.0_PK11T have an improper change control vulnerability, which may allow an unauthorized user to perform unauthorized operations.
CVE-2019-3425 1 Zte 2 Zxupn-9000e, Zxupn-9000e Firmware 2024-08-04 8.8 High
The 9000EV5.0R1B12 version, and all earlier versions of ZTE product ZXUPN-9000E are impacted by vulnerability of permission and access control. An attacker could exploit this vulnerability to directly reset or change passwords of other accounts.
CVE-2019-3431 1 Zte 1 Zxcloud Goldendata Vap 2024-08-04 9.8 Critical
All versions up to V4.01.01.02 of ZTE ZXCLOUD GoldenData VAP product have encryption problems vulnerability. Attackers could sniff unencrypted account and password through the network for front-end system access.
CVE-2019-3419 1 Zte 2 Zxmp M721 Dx, Zxmp M721 Dx Firmware 2024-08-04 5.7 Medium
A security vulnerability exists in a management port in the version of ZTE's ZXMP M721V3.10P01B10_M2NCP. An attacker could exploit this vulnerability to build a link to the device and send specific packets to cause a denial of service.
CVE-2019-3426 1 Zte 2 Zxupn-9000e, Zxupn-9000e Firmware 2024-08-04 8.8 High
The 9000EV5.0R1B12 version, and all earlier versions of ZTE product ZXUPN-9000E are impacted by the input validation vulnerability. An attacker could exploit this vulnerability for unauthorized operations.
CVE-2019-3422 1 Zte 2 Mf910s, Mf910s Firmware 2024-08-04 6.2 Medium
The Sec Consult Security Lab reported an information disclosure vulnerability in MF910S product to ZTE PSIRT in October 2019. Through the analysis of related product team, the information disclosure vulnerability is confirmed. The MF910S product's one-click upgrade tool can obtain the Telnet remote login password in the reverse way. If Telnet is opened, the attacker can remotely log in to the device through the cracked password, resulting in information leakage. The MF910S was end of service on October 23, 2019, ZTE recommends users to choose new products for the purpose of better security.
CVE-2019-3430 1 Zte 1 Zxcloud Goldendata Vap 2024-08-04 4.9 Medium
All versions up to V4.01.01.02 of ZTE ZXCLOUD GoldenData VAP product have an information disclosure vulnerability. Attackers could use this vulnerability to collect data information and damage the system.